Sponsored Content
Contact Us Post Here to Contact Site Administrators and Moderators Bits - The Unix and Linux Forums (Experimental) Virtual Currency Post 302329241 by Neo on Friday 26th of June 2009 11:40:28 AM
Old 06-26-2009
Quote:
Originally Posted by mgessner
When is the drawing supposed to take place? My system says it was supposed to take place on the 25th (26th Neo's time). There was no notification that the drawing had taken place. I still have a bunch of tickets and the date of the drawing hasn't changed.
My view says the drawing will happen on the 26th. It is still the 26th here, and the server time in GMT was around:

Current UTC (or GMT/Zulu)-time used: Friday, June 26, 2009 at 13:59:26
UTC is Coordinated Universal Time, GMT is Greenwich Mean Time.

... a few minutes ago.

Let's wait and see what happens .....

World Time Clocks

---------- Post updated at 14:21 ---------- Previous update was at 14:11 ----------

Database says drawing at 1245974400 unix-server time.

---------- Post updated at 14:24 ---------- Previous update was at 14:21 ----------

Now it is after 1246026123

---------- Post updated at 14:24 ---------- Previous update was at 14:24 ----------

I think it is waiting for the vbCron to run.

---------- Post updated at 14:33 ---------- Previous update was at 14:24 ----------

Yes, it was waiting for the cron to run at midnight server time. I just ran it manually. No winners sorry!

OBTW, I am working on a mod to the code that publishes the winning number, something missing from this version. You might recall, I added it two weeks ago, but there was a bug somewhere. I removed all the code mods and the lottery is running again, but I need to add the code that publishes the winning number of the past lottery.

Anyway, buy more tickets! The jackpot is getting bigger!

---------- Post updated at 15:18 ---------- Previous update was at 14:33 ----------

OK, I have debugged the code and have the winning number in the database... now I just have to display it.....

Thanks for your patience! Smilie

---------- Post updated at 15:40 ---------- Previous update was at 15:18 ----------

OK, thanks for your patience.

I have the winning number displaying now.
 

6 More Discussions You Might Find Interesting

1. What is on Your Mind?

The UNIX and Linux Forums Twitter Channel

In case you did not know about this, and are a twitter user, here is the link to the forum twitter channel: http://twitter.com/unixlinux We currently have 406 followers...... (0 Replies)
Discussion started by: Neo
0 Replies

2. What is on Your Mind?

Experimental New UNIX / Linux Project Board (See Toolbar)

We are experimenting with a new project board to help forum members make extra cash; because we have some very talented members, why not make some extra cash working from your computer. See toolbar at bottom of page. Any ideas or comments? ... (0 Replies)
Discussion started by: Neo
0 Replies

3. Post Here to Contact Site Administrators and Moderators

How to Advertise on The Unix and Linux Forums

We added a new way to advertise (to guests and non-registered users) directly on the forums: Advertise directly with The UNIX and Linux Forums https://www.unix.com/members/1-albums112-picture605.png Companies and individuals can buy display ads directly and submit their display ads... (0 Replies)
Discussion started by: Neo
0 Replies

4. How to Post in the The UNIX and Linux Forums

How to Navigate in UNIX & Linux Forums..?

Hi , i am a new user to this forum can anyone please help me in navigation for this forum. also when i am trying to open any thread i am getting below error. Bad Request Your browser sent a request that this server could not understand.] Thanks. (1 Reply)
Discussion started by: nkchand
1 Replies

5. Post Here to Contact Site Administrators and Moderators

VIP Membership - The UNIX and Linux Forums - Get Your UNIX.COM Email Address Here

We work hard to make The UNIX and Linux Forums one of the best UNIX and Linux knowledge sources on the net. The site is certainly one of the top UNIX and Linux Q&A sites on the web. In order to provide certain members the best quality account services, you can now get some great extra features by... (2 Replies)
Discussion started by: Neo
2 Replies

6. What is on Your Mind?

YouTube: Forum Moderation @UNIX.com | The UNIX and Linux Forums

Forum Moderation @UNIX.com | The UNIX and Linux Forums https://youtu.be/WGwgibE4Rq0 Also note: In the video I mentioned removing legacy menu items in the ModCP which are unused. I have already "CSS'ed out" the unused menu items: ... (0 Replies)
Discussion started by: Neo
0 Replies
krb5_auth_rules(5)					Standards, Environments, and Macros					krb5_auth_rules(5)

NAME
krb5_auth_rules - overview of Kerberos V5 authorization DESCRIPTION
When kerberized versions of the ftp, rdist, rcp, rlogin, rsh, telnet, or ssh clients are used to connect to a server, the identity of the originating user must be authenticated to the Kerberos V5 authentication system. Account access can then be authorized if appropriate entries exist in the ~/.k5login file, the gsscred table, or if the default GSS/Kerberos authentication rules successfully map the Kerberos principal name to Unix login name. To avoid security problems, the ~/.k5login file must be owned by the remote user on the server the client is attempting to access. The file should contain a private authorization list comprised of Kerberos principal names of the form principal/instance@realm. The /instance vari- able is optional in Kerberos principal names. For example, different principal names such as jdb@ENG.ACME.COM and jdb/happy.eng.acme.com@ENG.ACME.COM would each be legal, though not equivalent, Kerberos principals. The client is granted access if the ~/.k5login file is located in the login directory of the remote user account and if the originating user can be authenticated to one of the principals named in the file. See gkadmin(1M) and kadm5.acl(4) for more information on Kerberos principal names. When no ~/.k5login file is found in the remote user's login account, the Kerberos V5 principal name associated with the originating user is checked against the gsscred table. If a gsscred table exists and the principal name is matched in the table, access is granted if the Unix user ID listed in the table corresponds to the user account the client is attempting to access. If the Unix user ID does not match, access is denied. See gsscred(1M). For example, an originating user listed in the gsscred table with the principal name jdb@ENG.ACME.COM and the uid 23154 is granted access to the jdb-user account if 23154 is also the uid of jdb-user listed in the user account database. See passwd(4). Finally, if there is no ~/.k5login file and the Kerberos V5 identity of the originating user is not in the gsscred table, or if the gsscred table does not exist, the client is granted access to the account under the following conditions (default GSS/Kerberos auth rules): o The user part of the authenticated principal name is the same as the Unix account name specified by the client. o The realm part of the client and server are the same, unless the krb5.conf(4) auth_to_local_realm parameter is used to create equivalence. o The Unix account name exists on the server. For example, if the originating user has the principal name jdb@ENG.ACME.COM and if the server is in realm SALES.ACME.COM, the client would be denied access even if jdb is a valid account name on the server. This is because the realms SALES.ACME.COM and ENG.ACME.COM differ. The krb5.conf(4) auth_to_local_realm parameter also affects authorization. Non-default realms can be equated with the default realm for authenticated name-to-local name mapping. FILES
~/.k5login Per user-account authorization file. /etc/passwd System account file. This information may also be in a directory service. See passwd(4). ATTRIBUTES
See attributes(5) for a description of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
ftp(1), rcp(1), rdist(1), rlogin(1), rsh(1), telnet(1), gkadmin(1M), gsscred(1M), kadm5.acl(4), krb5.conf(4), passwd(4), attributes(5), gss_auth_rules(5) SunOS 5.11 07 Apr 2006 krb5_auth_rules(5)
All times are GMT -4. The time now is 04:43 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy