Skip Menu |
 
#SubjectStatusQueueOwnerPriority
  RequestorCreatedToldLast UpdatedTime Left
6709 patch against trunk/src/kdc/main.c for more logging info new krb5 Nobody in particular 0
Jeff Blaine <jblaine@kickflop.net> 13 years ago 13 years ago
6930 segfault when unloading libraries on old O/S new krb5 Nobody in particular 0
"Arlene Berry" <aberry@likewise.com> 12 years ago 12 years ago
6537 Please provide a way for administrators to determine the KDC of a realm new krb5 Nobody in particular 0
hartmans (Sam Hartman) 14 years ago 14 years ago
7090 krb5_gss_get_name_attribute minor cleanup issue open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
7108 Move build system to top level new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
6549 Documentation typo for auth_to_local new krb5 Nobody in particular 0
Chris <chris@deksai.com> 14 years ago 14 years ago
889 vast clock skew allows negative-life tickets open krb5 Nobody in particular 25
Arun A Tharuvai <aatharuv@MIT.EDU>, <nocturne@arepa.com> 23 years ago 11 years ago
1261 Creation of shared libraries ignore --with-ldopts new krb5 Nobody in particular 0
epeisach (Ezra Peisach) 21 years ago 21 years ago
6752 CloseHandle() calls in cc_mslsa.c should be changed to LsaDeregisterLogonProcess() new krb5 Nobody in particular 0
Jamie Kirkpatrick <jkp@kirkconsulting.co.uk> 13 years ago 13 years ago
6641 Typed-in master passwords should use enctypes in K/M entry new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 13 years ago 13 years ago
8605 OS X SIP breaks some tests in "make check" open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
8958 Impersonating oneself (with S4U2Self) yields a confusing library error new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 3 years ago 3 years ago
6706 Re: Small kdc/kdc_preauth.c mods for your consideration new krb5 Nobody in particular 0
Jeff Blaine <jblaine@kickflop.net> 13 years ago 13 years ago
8014 Renewed and validated ccaches don't get config entries stalled krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
7044 gss_init_sec_context misbehaves on mismatched credentials new krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
6935 cannot cross compile new krb5 Nobody in particular 0
Dirk Zimoch <dirk.zimoch@psi.ch> 12 years ago 12 years ago
7024 PAC resigning should support buffer resizing open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 12 years ago 12 years ago
7071 PKINIT trusted_ca encoding issues open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 11 years ago 11 years ago
6759 problem with renewing ticket. valid starting date eq renew until new krb5 Nobody in particular 0
áÎÔÏÎ <fr.butch@gmail.com> 13 years ago 13 years ago
6959 cms_signeddata_verify has unsafe error handling open krb5 tlyu (Taylor Yu) 0
hartmans (Sam Hartman) 12 years ago 11 years ago
6708 logging preauth (patch available) new krb5 Nobody in particular 0
Jeff Blaine <jblaine@kickflop.net> 13 years ago 13 years ago
837 krb5 ksu lacks the "as me" option new krb5 Nobody in particular 50
<djm@web.us.uu.net> 23 years ago 19 years ago
668 unify sam_track_id data; securid fixes new krb5 Nobody in particular 50
<fcusack@iconnet.net> 24 years ago 19 years ago
8706 Resource leak in get_best_princ_for_target() new krb5 Nobody in particular 0
Bean Zhang <bean.zhang@centrify.com> 5 years ago 5 years ago
8586 Need better diagnostics for S4U2Proxy after S4U2Self yields non-forwardable ticket open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
8618 ksu doesn't exit nonzero new krb5 Nobody in particular 0
Todd Lubin <tlubin@janestreet.com> 6 years ago 6 years ago
2611 automatically getting initial tickets using keytab new krb5 Nobody in particular 0
raeburn (Ken Raeburn) 19 years ago 19 years ago
8495 Move principal and policy encoding functions to libkdb5 open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
8039 rename pkinit_identity/pkinit_identities parameters new krb5 Nobody in particular 0
tlyu (Taylor Yu) 9 years ago 8 years ago
8545 Use fallback realm in ccache selection open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
6747 openssl k5crypto back end should not require openssl-1.0 new krb5 Nobody in particular 0
tlyu (Taylor Yu) 13 years ago 13 years ago
8626 KEYRING ccache tests can fail if session key is revoked open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8705 Resource leak in resolve_target_cache() new krb5 Nobody in particular 0
Bean Zhang <bean.zhang@centrify.com> 5 years ago 5 years ago
1685 consider calling remove_error_table() in krb5_free_context() new krb5 Nobody in particular 0
tlyu (Taylor Yu) 20 years ago 20 years ago
8681 False-positive replays in {mk,rd}_{cred,safe,priv} new krb5 Nobody in particular 0
Tiffany Tang <tiffany.tang@oracle.com> 5 years ago 5 years ago
8628 Logic error in LeashKRB5_renew() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8054 spurious "Communication failure" from kadmind with certain policy values new krb5 Nobody in particular 0
tlyu (Taylor Yu) 8 years ago 8 years ago
8536 kadmin can't use a FAST armor ccache open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
6677 auth_to_local_names is useless new krb5 Nobody in particular 0
Peter Eriksson <peter@ifm.liu.se> 13 years ago 13 years ago
7154 krb5-1.10.1: "kadmin -kt" does not work similar to "kinit -kt" new krb5 Nobody in particular 0
Richard Basch <Richard.Basch@gs.com> 11 years ago 11 years ago
7938 Better logging needed for PKINIT client name mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
8668 KDC-REQ-BODY server name isn't optional for user-to-user TGS requests open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
777 add/delete/modify permission on ANY princ => ALL policies new krb5 Nobody in particular 50
<crawdad@fnal.gov> 24 years ago 19 years ago
8151 used-uninited errors (false positives?) on OpenWrt/GCC 4.8 new krb5 Nobody in particular 0
"W.Michael Petullo" <mike@flyn.org> 8 years ago 8 years ago
2580 need realm identification at service level new krb5 Nobody in particular 0
raeburn (Ken Raeburn) 19 years ago 19 years ago
8505 krb5.conf(5): documentation of auth_to_local unclear and ambiguous new krb5 Nobody in particular 0
Markus Kuhn <Markus.Kuhn@cl.cam.ac.uk> 7 years ago 7 years ago
8397 ksu does not obey k5login_directory new krb5 Nobody in particular 0
Robbie Harwood <rharwood@redhat.com> 7 years ago 7 years ago
8701 Resource leak in kr_remote_send() new krb5 Nobody in particular 0
Bean Zhang <bean.zhang@centrify.com> 5 years ago 5 years ago
8782 gss_accept_sec_context() SPNEGO-wrapped src_name interacts badly with gss_localname() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 4 years ago 3 years ago
8878 krb5-1.18 fails to build with libressl 2.9.2. new krb5 Nobody in particular 0
Hiroshi Hakoyama <hiroshi-hakoyama@nagano.ac.jp> 3 years ago 3 years ago
Page 1 2 3 4 5 6 7 8 9 10 11