Re: [openssl.org #2962] [patch] openssl s_{client,server} improvements for Kerberos

2014-09-10 Thread Richard Silverman
On Tue, 9 Sep 2014, Rich Salz via RT wrote: Fixed in https://github.com/akamai/openssl/tree/rsalz-monolith/apps for integration after 1.0.2 commit f4f79df1a2e1d295e93afe68691499ec034b76ad Author: Richard Silverman r...@qoxp.net Date: Tue Sep 9 12:37:27 2014 -0400 RT2962: add -keytab

Re: [openssl.org #2962] [patch] openssl s_{client,server} improvements for Kerberos

2014-09-09 Thread Richard Silverman via RT
On Tue, 9 Sep 2014, Rich Salz via RT wrote: Fixed in https://github.com/akamai/openssl/tree/rsalz-monolith/apps for integration after 1.0.2 commit f4f79df1a2e1d295e93afe68691499ec034b76ad Author: Richard Silverman r...@qoxp.net Date: Tue Sep 9 12:37:27 2014 -0400 RT2962: add -keytab

Re: [patch] openssl s_{client,server} improvements for Kerberos (fwd)

2013-04-15 Thread Richard Silverman
Hello, A patch I submitted has been sitting in RT for several months now with no action: http://rt.openssl.org/Ticket/Display.html?id=2962 Is there anything else I should do to get this looked at? Thanks, -- Richard E. Silverman

[openssl.org #2962] [patch] openssl s_{client,server} improvements for Kerberos

2013-01-19 Thread Richard Silverman via RT
Hello, The openssl s_server command hard-codes a specific Kerberos keytab filename, /etc/krb5.keytab. This causes difficulties for two reasons: 1) Although it is common, this may not in fact be the default keytab as that is configurable in MIT Kerberos at both compile and run times (the

[patch] openssl s_{client,server} improvements for Kerberos (fwd)

2013-01-18 Thread Richard Silverman
[I sent this to r...@openssl.org, but it did not appear to go into RT and there is a warning that the request tracker is currently under installation/test, features may change and malfunctions may occur, so I'm sending to openssl-dev directly as well.] Hello, The openssl s_server command