Skip Menu |
 
#SubjectStatusQueueOwnerPriority
  RequestorCreatedToldLast UpdatedTime Left
7885 International domain names new krb5 Nobody in particular 0
<nalin@redhat.com> 9 years ago 9 years ago
681 It's possible to replay another principal's SAM data. new krb5 Nobody in particular 75
<fcusack@iconnet.net> 24 years ago 19 years ago
8247 KADM5_MISSING_KRB5_CONF_PARAMS should say which ones open krb5 Nobody in particular 0
kaduk@MIT.EDU (Benjamin Kaduk) 8 years ago 1 year ago
7672 KDC can emit PREAUTH_REQUIRED error with useless hint list open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 1 year ago
1149 KDC client lockout for DISALLOW_ALL_TIX or expiration new krb5 Nobody in particular 50
tlyu (Taylor Yu) 21 years ago
8450 KDC has no support for padata type while using t_s4u from git new krb5 Nobody in particular 0
Bar Hofesh <bar.hofesh@safe-t.com> 7 years ago 7 years ago
7549 KDC name type return issues new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
1407 KDC should not check transited policy on intermediat tgts new krb5 Nobody in particular 0
hartmans (Sam Hartman) 20 years ago 20 years ago
7191 KDC should use encrypted-timestamp key for reply key new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
7449 KDC status strings - format inconsistency new krb5 Nobody in particular 0
tsitkova (Zhanna Tsitkova) 11 years ago 11 years ago
8668 KDC-REQ-BODY server name isn't optional for user-to-user TGS requests open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8626 KEYRING ccache tests can fail if session key is revoked open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8672 KFW 4.1 credential cache issue open krb5 Nobody in particular 0
Hong Ye <hy93@cornell.edu> 5 years ago 5 years ago 5 years ago
7788 Kerberos LDAP issues (1.11) new krb5 Nobody in particular 0
Richard Basch <basch@alum.mit.edu> 9 years ago 9 years ago
3237 Kerberos does not work inside Linux vservers new krb5 Nobody in particular 0
Christophe Nowicki <cscm@meuh.dyndns.org> 18 years ago 17 years ago 17 years ago
8165 Kerberos ticket expired error with lifetime remaining open krb5 Nobody in particular 0
Roland Mainz <rmainz@redhat.com> 8 years ago 8 years ago 8 years ago
7766 Keyring last_change_time implementation isn't useful open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
786 Keytab code should cache last-read key new krb5 Nobody in particular 50
<jik@kamens.brookline.ma.us> 24 years ago 19 years ago
6880 Keytab file grows to 1Gb in size open krb5 Nobody in particular 50
<Jim.Uren@emc.com> 12 years ago 12 years ago
5861 KfW documentation links on web site new krb5 Nobody in particular 0
"Christopher D. Clausen" <cclausen@acm.org> 15 years ago 15 years ago
6518 Krb documentation: Mapping Hostnames onto Kerberos Realms and Hostnames for KDCs new krb5 tlyu (Taylor Yu) 0
"Sharma, Shambhulal" <Shambhulal.Sharma@ga.com> 14 years ago 14 years ago 14 years ago
8274 LDAP KDB module hardcodes 10-second connection timeout open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
7754 LDAP KDB module uses anonymous bind when following referrals open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
6322 Leak in CCacheServer new krb5 ghudson@mit.edu (Greg Hudson) 0
tsitkova (Zhanna Tsitkova) 14 years ago 14 years ago
8814 Listing third-party KDC modules new krb5 Nobody in particular 0
Дилян Палаузов <dilyan.palauzov@aegee.org> 4 years ago 4 years ago 4 years ago
1199 Local host login results in host ticket that expires in 5 minutes open krb5 Nobody in particular 50
<kenh@cmf.nrl.navy.mil> 21 years ago 21 years ago 21 years ago
8628 Logic error in LeashKRB5_renew() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
7959 Loopback addresses excluded when setting up UDP listening sockets without pktinfo open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
1396 MAX_SKDC_TIMEOUT misleading new krb5 Nobody in particular 0
Frank Cusack <fcusack@fcusack.com> 20 years ago 20 years ago
2110 MIT KDC fails to handle unknown padata open krb5 hartmans (Sam Hartman) 0
<DEEngert@anl.gov>, hartmans (Sam Hartman) 19 years ago 19 years ago 19 years ago
9020 Make check fails on PowerPC Mac OS X 10.4.11, Tiger new krb5 Nobody in particular 0
Peter Dyballa <Peter_Dyballa@Web.DE> 2 years ago 2 years ago
8772 Make etype names in KDC logs human-readable open krb5 ghudson@mit.edu (Greg Hudson) 0
ghudson@mit.edu (Greg Hudson) 4 years ago 4 years ago
5519 Man Page nit new krb5 Nobody in particular 0
"Henry B. Hotz" <hotz@jpl.nasa.gov> 16 years ago 16 years ago
6782 Master KDC lookup can use SRV lookups despite profile KDC configuration new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 13 years ago 3 months ago
8739 Memory leak in function main() in src/tests/threads/profread.c and src/tests/threads/gss-perf.c. new krb5 Nobody in particular 0
Yang Xiao <xiaoyang@iie.ac.cn> 5 years ago 5 years ago 5 years ago
5638 Move CCacheServer to per-user launchd context open krb5 austinj (Austin Jennings) 0
austinj (Austin Jennings) 16 years ago 16 years ago
7108 Move build system to top level new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
8495 Move principal and policy encoding functions to libkdb5 open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
7171 Multiple GSSAPI krb5 mechanism variants cause repeated operations new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
662 Multiple bugs in KDC and client preauth new krb5 Nobody in particular 50
<fcusack@iconnet.net> 25 years ago 19 years ago
7411 NOTICE file from RST source is missing line breaks new krb5 Nobody in particular 0
kaduk@MIT.EDU (Benjamin Kaduk) 11 years ago 11 years ago
8203 Name handling does not conform to RFC2744 new krb5 sarahday (Sarah Day) 0
Simo Sorce <simo@redhat.com> 8 years ago 7 years ago
8586 Need better diagnostics for S4U2Proxy after S4U2Self yields non-forwardable ticket open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
8033 Need better diagnostics for S4U2Proxy impersonator name mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
1306 Need to rearchitect libraries to better support popup login dialogs new krb5 tlyu (Taylor Yu) 0
mjv (Marshall Vale) 20 years ago 14 years ago
6561 No option to only build client and libs open krb5 Nobody in particular 25
<ohnobinki@ohnopublishing.net> 14 years ago 14 years ago 14 years ago
1278 No prompter interface for krb5_get_init_creds_keytab new krb5 kenh (Ken Hornstein) 0
kenh (Ken Hornstein) 20 years ago 20 years ago 20 years ago
8605 OS X SIP breaks some tests in "make check" open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
8676 Optimistic encrypted timestamp open krb5 Nobody in particular 0
James Ralston <ralston@pobox.com> 5 years ago 5 years ago 5 years ago
7024 PAC resigning should support buffer resizing open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 12 years ago 12 years ago
Page 1 2 3 4 5 6 7 8 9 10 11