Re: [Bug 1095757] Re: Please update krb5 to new upstream release =1.10.2

2013-05-24 Thread Sam Hartman
FYI, the git repository has been reorganized now that upstream has moved to git. See experimental branch of git://git.debian.org/git/pkg-k5-afs/debian-krb5-2013.git -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu.

Re: [Bug 1095757] Re: Please update krb5 to new upstream release =1.10.2

2013-05-24 Thread Sam Hartman
FYI, the git repository has been reorganized now that upstream has moved to git. See experimental branch of git://git.debian.org/git/pkg-k5-afs/debian-krb5-2013.git -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 903276] Re: gss-api plugins produce libdl error on linux at process exit

2012-11-19 Thread Sam Hartman
** Bug watch added: krbdev.mit.edu/rt/ #7135 http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135 ** Also affects: kerberos via http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135 Importance: Unknown Status: Unknown ** Also affects: krb5 (Ubuntu) Importance: Undecided

[Bug 903276] Re: gss-api plugins produce libdl error on linux at process exit

2012-11-19 Thread Sam Hartman
** Bug watch added: krbdev.mit.edu/rt/ #7135 http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135 ** Also affects: kerberos via http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135 Importance: Unknown Status: Unknown ** Also affects: krb5 (Ubuntu) Importance: Undecided

Re: [ [Bug 1027418] [NEW] Functions from upstream missing in package

2012-07-28 Thread Sam Hartman
take a look at upstream commit 6e83d0bd31721ac86003530dd2450221dd05d0c2 These functions were added later and were used by a Mac-specific project that had a different export list. I'm fairly sure this is simply an upstream bug and the symbols should be exported. -- You received this bug

Re: [ [Bug 1027418] [NEW] Functions from upstream missing in package

2012-07-28 Thread Sam Hartman
take a look at upstream commit 6e83d0bd31721ac86003530dd2450221dd05d0c2 These functions were added later and were used by a Mac-specific project that had a different export list. I'm fairly sure this is simply an upstream bug and the symbols should be exported. -- You received this bug

Re: [Bug 929827] [NEW] KDC (krb5-kdc-ldap) and kadmin.local segfault in libkdb5.so.5.0.

2012-02-10 Thread Sam Hartman
Old stash files are in fact byte order and probably but I'm not sure word size dependent. Look at the add_mkey command to kdb5_util. I think if you add a new master key and write it out to a new keytab format stash file then all should be well. If the database was created with 1.9.1 then I

Re: [Bug 929827] [NEW] KDC (krb5-kdc-ldap) and kadmin.local segfault in libkdb5.so.5.0.

2012-02-10 Thread Sam Hartman
Old stash files are in fact byte order and probably but I'm not sure word size dependent. Look at the add_mkey command to kdb5_util. I think if you add a new master key and write it out to a new keytab format stash file then all should be well. If the database was created with 1.9.1 then I

Re: [Bug 921499] [NEW] CRC mismatch in debug symbols

2012-01-25 Thread Sam Hartman
I suspect that you have a version of libgssapi-krb5-2 different than libkrb5-dbg can you try aptitude reinstall libgssapi-krb5-2 libkrb5-dbg and see if the messages change? status incomplete importance low ** Changed in: krb5 (Ubuntu) Importance: Undecided = Low ** Changed in: krb5

Re: [Bug 921499] Re: CRC mismatch in debug symbols

2012-01-25 Thread Sam Hartman
OK, setting your status back to new. I don't have permission to propose an upload to lucid to fix this. status new ** Changed in: krb5 (Ubuntu) Status: Incomplete = New -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5

Re: [Bug 921499] [NEW] CRC mismatch in debug symbols

2012-01-25 Thread Sam Hartman
I suspect that you have a version of libgssapi-krb5-2 different than libkrb5-dbg can you try aptitude reinstall libgssapi-krb5-2 libkrb5-dbg and see if the messages change? status incomplete importance low ** Changed in: krb5 (Ubuntu) Importance: Undecided = Low ** Changed in: krb5

Re: [Bug 921499] Re: CRC mismatch in debug symbols

2012-01-25 Thread Sam Hartman
OK, setting your status back to new. I don't have permission to propose an upload to lucid to fix this. status new ** Changed in: krb5 (Ubuntu) Status: Incomplete = New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

Re: [Bug 913166] Re: kprop will not find slave-kdc

2012-01-11 Thread Sam Hartman
I'd definitely take a look at what hostname --fqdn returns on all the machines. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu. https://bugs.launchpad.net/bugs/913166 Title: kprop will not find slave-kdc To manage

Re: [Bug 913166] Re: kprop will not find slave-kdc

2012-01-11 Thread Sam Hartman
I'd definitely take a look at what hostname --fqdn returns on all the machines. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/913166 Title: kprop will not find slave-kdc To manage notifications

Re: [Bug 907227] Re: krb5 (libkrb5-3) 1.10+dfsg~alpha1-6 breaks on samba = 2:3.6.1-2 making upgrades and installs broken

2011-12-21 Thread Sam Hartman
Micah == Micah Gersten launch...@micahscomputing.com writes: Micah This is due to this bug in Debian: Micah http://bugs.debian.org/cgi- bin/bugreport.cgi?bug=650541 Micah Apparently a private symbol somehow was exported and ended up Micah breaking upgrades to the new krb5, so

Re: [Bug 907227] Re: krb5 (libkrb5-3) 1.10+dfsg~alpha1-6 breaks on samba = 2:3.6.1-2 making upgrades and installs broken

2011-12-21 Thread Sam Hartman
Micah == Micah Gersten launch...@micahscomputing.com writes: Micah This is due to this bug in Debian: Micah http://bugs.debian.org/cgi- bin/bugreport.cgi?bug=650541 Micah Apparently a private symbol somehow was exported and ended up Micah breaking upgrades to the new krb5, so

Re: [Bug 900447] [NEW] Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
Russ, I thought that they were listed in the admin info pages too. however, while I see a bunch of examples, searching for the string hmac in the sources to the admin guide, I don't actually find a complete list of the encryption types anywhere. Am I missing something? -- You received this bug

Re: [Bug 900447] [NEW] Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
They are in fact in support-enc.texinfo. OK. So, to the extent there is a bug it's that kdc.conf's manpage doesn't tell you to go look at the admin guide. I don't think we want to duplicate the information. -- You received this bug notification because you are a member of Ubuntu Server Team,

Re: [Bug 900447] Re: Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
J == J Sadler 900...@bugs.launchpad.net writes: J You may want to reconsider adding it to kdc.conf's man page. I J don't believe that in a normal client install that you would get J the admin guide. Don't you only get it if you install the admin J packages? 1) It's in

Re: [Bug 900447] [NEW] Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
Russ, I thought that they were listed in the admin info pages too. however, while I see a bunch of examples, searching for the string hmac in the sources to the admin guide, I don't actually find a complete list of the encryption types anywhere. Am I missing something? -- You received this bug

Re: [Bug 900447] [NEW] Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
They are in fact in support-enc.texinfo. OK. So, to the extent there is a bug it's that kdc.conf's manpage doesn't tell you to go look at the admin guide. I don't think we want to duplicate the information. -- You received this bug notification because you are a member of Ubuntu Bugs, which is

Re: [Bug 900447] Re: Man 5 page for kdc.conf does not mention acceptable encryption types

2011-12-05 Thread Sam Hartman
J == J Sadler 900...@bugs.launchpad.net writes: J You may want to reconsider adding it to kdc.conf's man page. I J don't believe that in a normal client install that you would get J the admin guide. Don't you only get it if you install the admin J packages? 1) It's in

[Bug 874130] Re: Canonicalize fallback only works for different realm (MITKRB RT #6917)

2011-10-14 Thread Sam Hartman
** Bug watch added: Debian Bug tracker #631106 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631106 ** Also affects: krb5 (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631106 Importance: Unknown Status: Unknown -- You received this bug notification because you

[Bug 874439] Re: canonicalize fallback bug in krb5-user prevents ssh with older KDC

2011-10-14 Thread Sam Hartman
*** This bug is a duplicate of bug 874130 *** https://bugs.launchpad.net/bugs/874130 ** This bug has been marked a duplicate of bug 874130 Canonicalize fallback only works for different realm (MITKRB RT #6917) -- You received this bug notification because you are a member of Ubuntu

[Bug 874130] Re: Canonicalize fallback only works for different realm (MITKRB RT #6917)

2011-10-14 Thread Sam Hartman
** Bug watch added: Debian Bug tracker #631106 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631106 ** Also affects: krb5 (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631106 Importance: Unknown Status: Unknown -- You received this bug notification because you

[Bug 874439] Re: canonicalize fallback bug in krb5-user prevents ssh with older KDC

2011-10-14 Thread Sam Hartman
*** This bug is a duplicate of bug 874130 *** https://bugs.launchpad.net/bugs/874130 ** This bug has been marked a duplicate of bug 874130 Canonicalize fallback only works for different realm (MITKRB RT #6917) -- You received this bug notification because you are a member of Ubuntu Bugs,

Re: [Bug 801718] Re: kpropd -S -P port fails to use specified port

2011-06-27 Thread Sam Hartman
Tom == Tom Yu t...@mit.edu writes: Tom This bug originates from a Debian patch to krb5-1.8 that adds Tom IPv6 support to kpropd. The Debian version of krb5-1.9 doesn't Tom have this problem. It is probably not difficult to fix Debian's Tom krb5-1.8 patch, but this should probably

Re: [Bug 801718] Re: kpropd -S -P port fails to use specified port

2011-06-27 Thread Sam Hartman
Tom == Tom Yu t...@mit.edu writes: Tom This bug originates from a Debian patch to krb5-1.8 that adds Tom IPv6 support to kpropd. The Debian version of krb5-1.9 doesn't Tom have this problem. It is probably not difficult to fix Debian's Tom krb5-1.8 patch, but this should probably

Re: [Bug 251795] Re: /etc/environment PATH should not have quotes

2011-06-06 Thread Sam Hartman
So, fixing this particular bug in krb5-rsh-server is almost certainly relatively easy. Fixing krb5-rsh-server to use PAM directly is more involved; it should be done, but there is not a lot of resources going into krb5-rsh-server and krb5-clients at the moment. Upstream split these into the

Re: [Bug 251795] Re: /etc/environment PATH should not have quotes

2011-06-06 Thread Sam Hartman
So, fixing this particular bug in krb5-rsh-server is almost certainly relatively easy. Fixing krb5-rsh-server to use PAM directly is more involved; it should be done, but there is not a lot of resources going into krb5-rsh-server and krb5-clients at the moment. Upstream split these into the

[Bug 780820] Re: kadmin: IPv6 support binds IPv4 socket leading to EAFNOSUPPORT.

2011-05-11 Thread Sam Hartman
The problem is far deeper than the socket binding. The gssrpc library doesn't support v6 at all in this version of krb5. Fixed in 1.9. ** Also affects: krb5 (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624710 Importance: Unknown Status: Unknown -- You received this

[Bug 780820] Re: kadmin: IPv6 support binds IPv4 socket leading to EAFNOSUPPORT.

2011-05-11 Thread Sam Hartman
The problem is far deeper than the socket binding. The gssrpc library doesn't support v6 at all in this version of krb5. Fixed in 1.9. ** Also affects: krb5 (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624710 Importance: Unknown Status: Unknown -- You received this

Re: [Bug 740477] [NEW] kinit should print an error if credentials cache has invalid permissions

2011-03-24 Thread Sam Hartman
I suspect what's going on here is that when krb5_get_init_creds_set_out_ccache was added the error reporting was bad. I will attempt to look at this if no one gets there sooner. take a look at the handling of out_ccahe in src/lib/krb5/krb/get_in_tkt.c -- You received this bug notification

Re: [Bug 740477] [NEW] kinit should print an error if credentials cache has invalid permissions

2011-03-24 Thread Sam Hartman
I suspect what's going on here is that when krb5_get_init_creds_set_out_ccache was added the error reporting was bad. I will attempt to look at this if no one gets there sooner. take a look at the handling of out_ccahe in src/lib/krb5/krb/get_in_tkt.c -- You received this bug notification

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
** Changed in: krb5 (Ubuntu) Status: New = In Progress ** Changed in: krb5 (Ubuntu) Assignee: (unassigned) = Sam Hartman (hartmans) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in ubuntu. https://bugs.launchpad.net

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
This bug is being fixed for Debian; I hope to get into a squeeze update. Note that Ubuntu probably wants all the other things in the upcoming 1.8.3+dfsg-5 stable Debian update. However I'm attaching the two patches for this issue. -- You received this bug notification because you are a member

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
This bug is being fixed for Debian; I hope to get into a squeeze update. Note that Ubuntu probably wants all the other things in the upcoming 1.8.3+dfsg-5 stable Debian update. However I'm attaching the two patches for this issue. ** Patch added: 0001-ticket-6876.patch

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616728 Importance: Unknown Status: Unknown ** Changed in: krb5 (Ubuntu) Status: In Progress = Fix Committed ** Changed in: krb5 (Ubuntu) Assignee: Sam Hartman (hartmans) = (unassigned) -- You received this bug notification

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
** Changed in: krb5 (Ubuntu) Status: New = In Progress ** Changed in: krb5 (Ubuntu) Assignee: (unassigned) = Sam Hartman (hartmans) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/723840

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
This bug is being fixed for Debian; I hope to get into a squeeze update. Note that Ubuntu probably wants all the other things in the upcoming 1.8.3+dfsg-5 stable Debian update. However I'm attaching the two patches for this issue. -- You received this bug notification because you are a member

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
This bug is being fixed for Debian; I hope to get into a squeeze update. Note that Ubuntu probably wants all the other things in the upcoming 1.8.3+dfsg-5 stable Debian update. However I'm attaching the two patches for this issue. ** Patch added: 0001-ticket-6876.patch

[Bug 723840] Re: krb5-1.8 fails to verify MS PAC Checksum when AES 256 is used

2011-03-06 Thread Sam Hartman
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616728 Importance: Unknown Status: Unknown ** Changed in: krb5 (Ubuntu) Status: In Progress = Fix Committed ** Changed in: krb5 (Ubuntu) Assignee: Sam Hartman (hartmans) = (unassigned) -- You received this bug notification

Re: [Bug 715579] Re: krb5-kdc-ldap plugin crashes krb5-kdc sometimes when password policy is set

2011-02-09 Thread Sam Hartman
Mark == Mark Deneen 715...@bugs.launchpad.net writes: Mark I built 1.8.3 from the natty source package, but the problem Mark still exists in that version. If you're comfortable trying a package out of my PPA (I'm the Debian krb5 maintainer and a member of the upstream core team) Take a

Re: [Bug 715579] Re: krb5-kdc-ldap plugin crashes krb5-kdc sometimes when password policy is set

2011-02-09 Thread Sam Hartman
Mark == Mark Deneen 715...@bugs.launchpad.net writes: Mark Sam, I'll give it a shot. -- You received this bug Mark notification because you are subscribed to krb5 in ubuntu. Mark https://bugs.launchpad.net/bugs/715579 I'm sorry I asked you to do this. I didn't see your note that

Re: [Bug 715579] Re: krb5-kdc-ldap plugin crashes krb5-kdc sometimes when password policy is set

2011-02-09 Thread Sam Hartman
Mark == Mark Deneen 715...@bugs.launchpad.net writes: Mark I built 1.8.3 from the natty source package, but the problem Mark still exists in that version. If you're comfortable trying a package out of my PPA (I'm the Debian krb5 maintainer and a member of the upstream core team) Take a

Re: [Bug 715579] Re: krb5-kdc-ldap plugin crashes krb5-kdc sometimes when password policy is set

2011-02-09 Thread Sam Hartman
Mark == Mark Deneen 715...@bugs.launchpad.net writes: Mark Sam, I'll give it a shot. -- You received this bug Mark notification because you are subscribed to krb5 in ubuntu. Mark https://bugs.launchpad.net/bugs/715579 I'm sorry I asked you to do this. I didn't see your note that

Re: [Bug 652433] Re: Init script dependency error: krb5-kdc starts before slapd

2011-02-04 Thread Sam Hartman
I'm not against including a patch in the Debian package to reduce Ubuntu deltas. I want to make sure that things continue to work if inserv is used as that's where Debian is going. If we can preserve that, I think that having a patch mostly intended for Ubuntu is fine. -- You received this bug

Re: [Bug 652433] Re: Init script dependency error: krb5-kdc starts before slapd

2011-02-04 Thread Sam Hartman
I'm not against including a patch in the Debian package to reduce Ubuntu deltas. I want to make sure that things continue to work if inserv is used as that's where Debian is going. If we can preserve that, I think that having a patch mostly intended for Ubuntu is fine. -- You received this bug

Re: [Bug 688464] [NEW] Wrong default path for kpropd.acl in kpropd man page

2010-12-10 Thread Sam Hartman
This bug also exists in Debian; here's a patch I'll upload in a future Debian krb5 version that will eventually make its way into Ubuntu. ** Patch added: 0001-Fix-default-location-of-kpropd.acl-in-kpropd.M-LP-68.patch

Re: [Bug 688464] [NEW] Wrong default path for kpropd.acl in kpropd man page

2010-12-10 Thread Sam Hartman
This bug also exists in Debian; here's a patch I'll upload in a future Debian krb5 version that will eventually make its way into Ubuntu. ** Patch added: 0001-Fix-default-location-of-kpropd.acl-in-kpropd.M-LP-68.patch

Re: [Bug 652433] Re: Init script dependency error: krb5-kdc starts before slapd

2010-10-02 Thread Sam Hartman
In Debian unstable installing krb5-kdxc-ldap automatically changes the order. This could be backported. Clint Byrum cl...@fewbar.com wrote: Since both services may depend on the other in ways that will break, we can only support a default configuration. The server guide currently does not have

Re: [Bug 652433] Re: Init script dependency error: krb5-kdc starts before slapd

2010-10-02 Thread Sam Hartman
In Debian unstable installing krb5-kdxc-ldap automatically changes the order. This could be backported. Clint Byrum cl...@fewbar.com wrote: Since both services may depend on the other in ways that will break, we can only support a default configuration. The server guide currently does not have

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-06-04 Thread Sam Hartman
My guess is that the DES only checkbox is checked in your AD configuration for the service account used by the Apache server. If you clear that checkbox and generate a keytab including both RC4 and DES keys then I suspect allow_weak_crypto will not be needed. I'm sorry, but I do not have

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-06-04 Thread Sam Hartman
My guess is that the DES only checkbox is checked in your AD configuration for the service account used by the Apache server. If you clear that checkbox and generate a keytab including both RC4 and DES keys then I suspect allow_weak_crypto will not be needed. I'm sorry, but I do not have

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-05-21 Thread Sam Hartman
Thierry == Thierry Carrez thierry.car...@ubuntu.com writes: Thierry @Sam: let me know if you feel comfortable applying that Thierry patch now. Once it's fixed in sid/maverick, I'll push a SRU Thierry for lucid. Sure. I will attempt to get to it this weekend. Anything you want me to

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-05-21 Thread Sam Hartman
Thierry == Thierry Carrez thierry.car...@ubuntu.com writes: Thierry @Sam: let me know if you feel comfortable applying that Thierry patch now. Once it's fixed in sid/maverick, I'll push a SRU Thierry for lucid. Sure. I will attempt to get to it this weekend. Anything you want me to

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-05-19 Thread Sam Hartman
Gerald == Gerald Carter je...@plainjoe.org writes: Gerald I think Sam is wanting to know if likewise has submitted the Gerald patch to upstream MIT krb5. If that is the case, I'll check Gerald on the state of things and update the bug report. That is. Early on you mentioned you

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-05-19 Thread Sam Hartman
Gerald == Gerald Carter je...@plainjoe.org writes: Gerald I think Sam is wanting to know if likewise has submitted the Gerald patch to upstream MIT krb5. If that is the case, I'll check Gerald on the state of things and update the bug report. That is. Early on you mentioned you

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-05-18 Thread Sam Hartman
So, it's my understanding that we're still waiting for a confirmation that this patch has been submitted upstream and for an upstream review of the patch, right? -- likewise-open fails to join Windows 2000 SP4 domain https://bugs.launchpad.net/bugs/551901 You received this bug notification

Re: [Bug 512110] Re: gssd regression, Program lacks support for encryption type

2010-05-06 Thread Sam Hartman
J == J Bruce Fields bfie...@fieldses.org writes: J We're adding an API to krb5 to fix this for OpenAFS. Because of J the way the API is constructed, it's very difficult for GSSD to J actually call it. J Do you have a pointer to the details? /* Allows the appplication to

Re: [Bug 512110] Re: gssd regression, Program lacks support for encryption type

2010-05-06 Thread Sam Hartman
J == J Bruce Fields bfie...@fieldses.org writes: J We're adding an API to krb5 to fix this for OpenAFS. Because of J the way the API is constructed, it's very difficult for GSSD to J actually call it. J Do you have a pointer to the details? /* Allows the appplication to

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-04-30 Thread Sam Hartman
jean-yves == jean-yves chateaux jean- yves.chate...@sagemcom.com writes: If Allow_weak_crypto = true is making things work better with Windows, jean-yves something is broken somewhere else to cause this. jean-yves Without this parameter in krb5.conf the auth against the

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-04-30 Thread Sam Hartman
jean-yves == jean-yves chateaux jean- yves.chate...@sagemcom.com writes: If Allow_weak_crypto = true is making things work better with Windows, jean-yves something is broken somewhere else to cause this. jean-yves Without this parameter in krb5.conf the auth against the

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
The Kerberos Consortium has a paper on integrating Kerberos into an application; see http://www.kerberos.org/software/appskerberos.pdf . I believe that the lucid behavior is correct according to MIT's documentation: what should be happening is that * with rdns=true (default), both forward and

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Well, everything should work fine if you make your DNS consistent. Honestly if I was going to make a behavior change here I'd have Firefox call gss_import_name with a name type that does not involve resolution. --Sam -- krb5 prefers the reverse pointer no matter what for locating service

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Jesper == Jesper Krogh jes...@krogh.cc writes: Jesper Hi Russ. I cannot say anything about what other are Jesper Would a patch that makes the behaviour configurable be Jesper acceptable? I think that this patch should be accepted only if upstream is interested in the patch. Given

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
In terms of work arounds, if your KDC is an AD KDc, you can add the final hostnames as ServicePrincipalName attributes on AD for the account in question. That should make things work either for a Windows server or for a 1.7+ MIT server. If your KDC is Unix you can add principals for the final

Re: [Bug 571572] [NEW] krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Try setting rdns=false in the libdefaults section of krb5.conf. -- krb5 prefers the reverse pointer no matter what for locating service tickets. https://bugs.launchpad.net/bugs/571572 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
The Kerberos Consortium has a paper on integrating Kerberos into an application; see http://www.kerberos.org/software/appskerberos.pdf . I believe that the lucid behavior is correct according to MIT's documentation: what should be happening is that * with rdns=true (default), both forward and

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Well, everything should work fine if you make your DNS consistent. Honestly if I was going to make a behavior change here I'd have Firefox call gss_import_name with a name type that does not involve resolution. --Sam -- krb5 prefers the reverse pointer no matter what for locating service

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
In terms of work arounds, if your KDC is an AD KDc, you can add the final hostnames as ServicePrincipalName attributes on AD for the account in question. That should make things work either for a Windows server or for a 1.7+ MIT server. If your KDC is Unix you can add principals for the final

Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Jesper == Jesper Krogh jes...@krogh.cc writes: Jesper Hi Russ. I cannot say anything about what other are Jesper Would a patch that makes the behaviour configurable be Jesper acceptable? I think that this patch should be accepted only if upstream is interested in the patch. Given

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-04-27 Thread Sam Hartman
jean-yves == jean-yves chateaux jean- yves.chate...@sagemcom.com writes: jean-yves The errors are the results of MIT resolution to exclude jean-yves DES/DES3 from the supported enctypes (security reasons). jean-yves The parameter allow_weak_crypto = true should be added jean-yves

Re: [Bug 567188] Re: krb5 and ADS error using 10.04, not 9.04

2010-04-27 Thread Sam Hartman
jean-yves == jean-yves chateaux jean- yves.chate...@sagemcom.com writes: jean-yves The errors are the results of MIT resolution to exclude jean-yves DES/DES3 from the supported enctypes (security reasons). jean-yves The parameter allow_weak_crypto = true should be added jean-yves

Re: [Bug 562261] Re: Sync krb5 1.8.1+dfsg-2 (main) from Debian unstable (main)

2010-04-14 Thread Sam Hartman
Mathias == Mathias Gug math...@ubuntu.com writes: Mathias To really make sure things are not broken, we'd have to Mathias look at packages started to use krb5_init_creds_step in Mathias lucid and make sure they're using the flags in the correct Mathias order. Yes, but I think

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
I don't see a upstream krb5 bug for this issue. I would recommend against applying this patch until someone familiar with the SPNEGO security model and the code has evaluated it. Basically, certain versions of Windows produce bad SPNEGO tokens. It's appropriate to ignore these in some

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
As best I can tell, the behavior of the patch is explicitly forbidden by RFC 4178 section 5; see II under clause B and C. However, I'll admit that the behavior described in Appendix C does not seem consistent with what I remember for Windows 2000... Perhaps that's only the Windows behavior for

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
OK, here's where this stands. We've been discussing on #krbdev, the upstream krb5 IRC channel. We agree that ignoring a MIC token that is an exact copy of the response token is security neutral and it looks like both upstream and I are comfortable making a change to do that even though it seems to

Re: [Bug 562261] Re: Sync krb5 1.8.1+dfsg-2 (main) from Debian unstable (main)

2010-04-14 Thread Sam Hartman
Mathias == Mathias Gug math...@ubuntu.com writes: Mathias To really make sure things are not broken, we'd have to Mathias look at packages started to use krb5_init_creds_step in Mathias lucid and make sure they're using the flags in the correct Mathias order. Yes, but I think

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
I don't see a upstream krb5 bug for this issue. I would recommend against applying this patch until someone familiar with the SPNEGO security model and the code has evaluated it. Basically, certain versions of Windows produce bad SPNEGO tokens. It's appropriate to ignore these in some

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
As best I can tell, the behavior of the patch is explicitly forbidden by RFC 4178 section 5; see II under clause B and C. However, I'll admit that the behavior described in Appendix C does not seem consistent with what I remember for Windows 2000... Perhaps that's only the Windows behavior for

Re: [Bug 551901] Re: likewise-open fails to join Windows 2000 SP4 domain

2010-04-14 Thread Sam Hartman
OK, here's where this stands. We've been discussing on #krbdev, the upstream krb5 IRC channel. We agree that ignoring a MIC token that is an exact copy of the response token is security neutral and it looks like both upstream and I are comfortable making a change to do that even though it seems to

[Bug 562261] [NEW] Sync krb5 1.8.1+dfsg-2 (main) from Debian unstable (main)

2010-04-13 Thread Sam Hartman
even at this point in the process. Changelog entries since current lucid version 1.8+dfsg~alpha1-7ubuntu1: krb5 (1.8.1+dfsg-2) unstable; urgency=high * Fix crash in renewal and validation, Thanks Joel Johnson for such a prompt bug report, Closes: #577490 -- Sam Hartman hartm

[Bug 562261] [NEW] Sync krb5 1.8.1+dfsg-2 (main) from Debian unstable (main)

2010-04-13 Thread Sam Hartman
even at this point in the process. Changelog entries since current lucid version 1.8+dfsg~alpha1-7ubuntu1: krb5 (1.8.1+dfsg-2) unstable; urgency=high * Fix crash in renewal and validation, Thanks Joel Johnson for such a prompt bug report, Closes: #577490 -- Sam Hartman hartm

Re: [Bug 562261] Re: Sync krb5 1.8.1+dfsg-2 (main) from Debian unstable (main)

2010-04-13 Thread Sam Hartman
I't my strong guess that no packages in debian outside of krb5 itself depend on the init_creds_step API, and that is very probably true for Ubuntu as well. That's one of the main reasons upstream wants to fix it now: we believe we can do it painlessly if we act before Debian, Ubuntu, Redhat or

Re: [Bug 523107] [NEW] Sync krb5 1.8+dfsg~alpha1-6 (main) from Debian unstable (main)

2010-02-17 Thread Sam Hartman
As Debian maintiner I strongly support this sync request. There are additional upstream fixes that you can examine from the Debian git repository. All of these will be included in upstream 1.8. Upstream is quite conservative about what changes are approved at this point in the process. --

Re: [Bug 523107] [NEW] Sync krb5 1.8+dfsg~alpha1-6 (main) from Debian unstable (main)

2010-02-17 Thread Sam Hartman
As Debian maintiner I strongly support this sync request. There are additional upstream fixes that you can examine from the Debian git repository. All of these will be included in upstream 1.8. Upstream is quite conservative about what changes are approved at this point in the process. --

Re: [Bug 512271] [NEW] kinit crash

2010-01-25 Thread Sam Hartman
for unstable or simply wait for this to hit testing and do an automatic sync. Attached is the Debian patch for this issue: commit 2a663b1c184ec10a450b2709bb7525447bb99bac Author: Sam Hartman hartm...@debian.org Date: Fri Jan 22 17:13:51 2010 -0500 subject: krb5int_fast_free_state segfaults if state

Re: [Bug 512271] [NEW] kinit crash

2010-01-25 Thread Sam Hartman
for unstable or simply wait for this to hit testing and do an automatic sync. Attached is the Debian patch for this issue: commit 2a663b1c184ec10a450b2709bb7525447bb99bac Author: Sam Hartman hartm...@debian.org Date: Fri Jan 22 17:13:51 2010 -0500 subject: krb5int_fast_free_state segfaults if state

Re: [Bug 512110] [NEW] gssd regression, Program lacks support for encryption type

2010-01-24 Thread Sam Hartman
Russ == Russ Allbery r...@debian.org writes: Russ Jochen jradmac...@gmx.de writes: After upgrading the krb5 libraries to 1.8 I could not mount my Kerberized NFS4 shares. The following error Message is in the syslog for every mount attempt: rpc.gssd[1298]: rpcsec_gss:

Re: [Bug 512110] [NEW] gssd regression, Program lacks support for encryption type

2010-01-24 Thread Sam Hartman
Russ == Russ Allbery r...@debian.org writes: Russ Jochen jradmac...@gmx.de writes: After upgrading the krb5 libraries to 1.8 I could not mount my Kerberized NFS4 shares. The following error Message is in the syslog for every mount attempt: rpc.gssd[1298]: rpcsec_gss:

Re: [Bug 507490] Re: credentials cache file not created

2010-01-18 Thread Sam Hartman
See R23482 in upstream subversion; upstream bug 6594 -- credentials cache file not created https://bugs.launchpad.net/bugs/507490 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in ubuntu. -- Ubuntu-server-bugs mailing list

Re: [Bug 507490] Re: credentials cache file not created

2010-01-18 Thread Sam Hartman
See R23482 in upstream subversion; upstream bug 6594 -- credentials cache file not created https://bugs.launchpad.net/bugs/507490 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-12-14 Thread Sam Hartman
Colin == Colin Whittaker co...@netech.ie writes: Colin I built new packages based on Evan's debdiff and have Colin deployed them. This removed all the impact we were seeing Colin with single password errors causing account lockout. Colin This bug has massive impact on user

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-12-14 Thread Sam Hartman
Colin == Colin Whittaker co...@netech.ie writes: Colin I built new packages based on Evan's debdiff and have Colin deployed them. This removed all the impact we were seeing Colin with single password errors causing account lockout. Colin This bug has massive impact on user

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Sam Hartman
I released 1.7+dfsg-3 to Debian unstable. That includes a fix to this bug. I'd recommend that Ubuntu sync that version into a karmic update once it hits squeeze in order to address this issue. The code changes between what's in karmic now and 1.7+dfsg-3 are all reasonably important bug fixes

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Sam Hartman
Evan == Evan Broder bro...@mit.edu writes: Evan This shouldn't be a problem. We're still in sync phase for Evan Ubuntu Lucid, so the new krb5 package will get automatically Evan pulled in when it hits Debian testing. I understand that. The user proposed and I agree at least that

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Sam Hartman
Evan == Evan Broder bro...@mit.edu writes: Evan I think the patch is a little extensive to be directly Evan uploaded as a Karmic SRU, but I'll look at pulling a SRU Evan patch together for just the bugfixes. If you don't want to take the full patch, then take a look at

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Sam Hartman
I released 1.7+dfsg-3 to Debian unstable. That includes a fix to this bug. I'd recommend that Ubuntu sync that version into a karmic update once it hits squeeze in order to address this issue. The code changes between what's in karmic now and 1.7+dfsg-3 are all reasonably important bug fixes

Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Sam Hartman
Evan == Evan Broder bro...@mit.edu writes: Evan This shouldn't be a problem. We're still in sync phase for Evan Ubuntu Lucid, so the new krb5 package will get automatically Evan pulled in when it hits Debian testing. I understand that. The user proposed and I agree at least that

<    1   2   3   >