Skip Menu |
 
#SubjectStatusQueueOwnerPriority
  RequestorCreatedToldLast UpdatedTime Left
7754 LDAP KDB module uses anonymous bind when following referrals open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
5845 krb5_sendauth can double free creds.server open krb5 Nobody in particular 75
<john@iastate.edu> 16 years ago 16 years ago
8479 Resource Based Constrained Delegation support open krb5 ghudson@mit.edu (Greg Hudson) 0
ghudson@mit.edu (Greg Hudson) 7 years ago 4 years ago
6124 ccache auxilliary functions open krb5 jander (Justin Anderson) 0
jander (Justin Anderson) 15 years ago 15 years ago 15 years ago
7721 Primary KDC lookups happen sooner than necessary open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 5 weeks ago
7024 PAC resigning should support buffer resizing open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 12 years ago 12 years ago
7071 PKINIT trusted_ca encoding issues open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
8261 configure should auto-detect OpenLDAP libs on Solaris 11 and higher open krb5 Nobody in particular 0
Tomas Kuthan <tomas.kuthan@oracle.com> 8 years ago 7 years ago 7 years ago
6959 cms_signeddata_verify has unsafe error handling open krb5 tlyu (Taylor Yu) 0
hartmans (Sam Hartman) 12 years ago 11 years ago
8275 Account lockout not transparently reported to administrators via get_principal open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
1301 profile library update leaves brief window with no file on Windows open krb5 raeburn (Ken Raeburn) 0
raeburn (Ken Raeburn) 20 years ago 19 years ago 19 years ago
3838 static-only builds no longer possible open krb5 raeburn (Ken Raeburn) 0
<D.H.Davis@bath.ac.uk>, Richard Basch <Richard.Basch@gs.com>, <arnolds@mpa-garching.mpg.de>, epeisach (Ezra Peisach), sharma <sam.sharma@gat.com> 17 years ago 17 years ago 15 years ago
3941 [domain_realm] documentation update open krb5 Nobody in particular 25
<sopko@cs.unc.edu> 17 years ago 17 years ago
7720 Set expiration times on keyring credentials open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
8586 Need better diagnostics for S4U2Proxy after S4U2Self yields non-forwardable ticket open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
5627 handle off-path TGT referrals in krb5_get_cred_from_kdc() [rdar 3679887] open krb5 tlyu (Taylor Yu) 0
tlyu (Taylor Yu) 16 years ago 14 years ago
1137 some hardcoded kdc defaults mulitply defined and may diverge open krb5 Nobody in particular 25
jenselby 21 years ago 20 years ago
8495 Move principal and policy encoding functions to libkdb5 open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
7672 KDC can emit PREAUTH_REQUIRED error with useless hint list open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 1 year ago
8545 Use fallback realm in ccache selection open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
8187 keyring ccache forgets default principal upon expiration open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
8626 KEYRING ccache tests can fail if session key is revoked open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
7766 Keyring last_change_time implementation isn't useful open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
3887 krb5-config lists too many libraries open krb5 raeburn (Ken Raeburn) 0
raeburn (Ken Raeburn) 17 years ago 17 years ago 16 years ago
3357 Would be nice to be able to test if clients handle KRB5KDC_ERR_RESPONSE_TOO_BIG correctly. open krb5 raeburn (Ken Raeburn) 25
<nalin@redhat.com> 17 years ago 17 years ago 17 years ago
8628 Logic error in LeashKRB5_renew() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
5628 gss_del_sec_context does not the inner context mechanism open krb5 Nobody in particular 50
<huaraz@moeller.plus.com> 16 years ago 16 years ago
8536 kadmin can't use a FAST armor ccache open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
1161 error reporting open krb5 Nobody in particular 0
<rbell@alumni.caltech.edu> 21 years ago 20 years ago
6205 IP_RECVDSTADDR support for kpasswd server open krb5 raeburn (Ken Raeburn) 0
tlyu (Taylor Yu) 15 years ago 15 years ago
2034 update ipv6 support to rfc3493 open krb5 Nobody in particular 0
raeburn (Ken Raeburn) 19 years ago 19 years ago
7938 Better logging needed for PKINIT client name mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
1312 profile locking at wrong level when re-reading file open krb5 Nobody in particular 0
raeburn (Ken Raeburn) 20 years ago 19 years ago
8668 KDC-REQ-BODY server name isn't optional for user-to-user TGS requests open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8503 Acces to AS REP keys to decrypt MS-PAC's PAC_CREDENTIAL_DATA open krb5 Nobody in particular 0
Simo Sorce <simo@redhat.com> 7 years ago 7 years ago 7 years ago
5843 Unresolved symbol in libkrb5support.so.0: vsnprintf open krb5 Nobody in particular 50
<john@iastate.edu> 16 years ago 16 years ago
8566 krb5_init_context() should detect set-uid-ness open krb5 Nobody in particular 0
Nico Williams <nico@cryptonector.com> 6 years ago 6 years ago 6 years ago
372 rcache speedup via removing fsync() call open krb5 Nobody in particular 25
<jik@kamens.brookline.ma.us> 26 years ago 15 years ago
1354 des3 string-to-key doesn't check for weak keys open krb5 Nobody in particular 0
raeburn (Ken Raeburn) 20 years ago 19 years ago 19 years ago
8222 krb5_init_creds_get_error() cannot retrieve most intermediate errors open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
8782 gss_accept_sec_context() SPNEGO-wrapped src_name interacts badly with gss_localname() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 4 years ago 3 years ago
6020 GSSAPI application server side support for authdata generated by authdata plugins open krb5 tlyu (Taylor Yu) 0
lxs (Alexandra Ellwood) 15 years ago 15 years ago 15 years ago
8263 db_module_dir doesn't stop modules in install tree from being loaded open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
7899 Client waits before moving on after KDC_ERR_SVC_UNAVAILABLE open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
8218 profile_init may not always reflect profile changes due to g_shared_trees open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
8248 gss_store_cred() with proxy credentials fails ungracefully open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
1404 zapping sensitive data before freeing open krb5 raeburn (Ken Raeburn) 0
raeburn (Ken Raeburn) 20 years ago 20 years ago
8033 Need better diagnostics for S4U2Proxy impersonator name mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
2062 gssapi ftpd bugs with CONTINUE_NEEDED open krb5 raeburn (Ken Raeburn) 0
raeburn (Ken Raeburn) 19 years ago 19 years ago
2022 configure can't mix --with-netlib and --enable-dns open krb5 Nobody in particular 25
<nalin@redhat.com> 20 years ago 20 years ago
Page 1 2 3 4 5 6 7 8 9 10 11