Skip Menu |
 
#SubjectStatusQueueOwnerPriority
  RequestorCreatedToldLast UpdatedTime Left
3456 1.4.3 kdc fails with 1.2.8 client and des-cbc-crc:afs3 key open krb5 Nobody in particular 75
<mdw@umich.edu> 17 years ago 17 years ago
8519 AS-REQ session key negotiation can fail with restricted etype list open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
8503 Acces to AS REP keys to decrypt MS-PAC's PAC_CREDENTIAL_DATA open krb5 Nobody in particular 0
Simo Sorce <simo@redhat.com> 7 years ago 7 years ago 7 years ago
8667 Account lockout code duplication between KDB module open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8275 Account lockout not transparently reported to administrators via get_principal open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
8350 Add IP_RECVDSTADDR/IP_SENDSRCADDR support to net-server.c open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
8420 Add an option to disable k5identity ccselect module open krb5 Nobody in particular 0
wfiveash (Will Fiveash) 7 years ago 7 years ago 7 years ago
7951 Add libkdb5 APIs for kadm5 principal tl-data open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 5 years ago
2547 Add support for kpasswd/TCP to kadmind open krb5 Nobody in particular 0
jaltman (Jeffrey Altman) 19 years ago 17 years ago
7193 Avoid rolling our own getopt() open krb5 Nobody in particular 0
kaduk@MIT.EDU (Benjamin Kaduk) 11 years ago 11 years ago
7938 Better logging needed for PKINIT client name mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
8574 Client keytab does not refresh tickets in gss_init_sec_context() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
7899 Client waits before moving on after KDC_ERR_SVC_UNAVAILABLE open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
6803 Config variable for default ccache directory open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 13 years ago 13 years ago 13 years ago
9070 Cross-realm S4U2Self to an Active Directory realm alias open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 months ago 9 months ago
2147 Debug output hooks need to be added to support Windows Help Desk open krb5 jaltman (Jeffrey Altman) 0
jaltman (Jeffrey Altman) 19 years ago 18 years ago
8809 Do not call getaddrinfo() with invalid hostnames open krb5 Nobody in particular 0
Jeffrey Altman <jaltman@secure-endpoints.com> 4 years ago 3 years ago 3 years ago
8220 Document KDC upgrade procedures open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson), John Devitofranceschi <jdvf@optonline.net> 8 years ago 8 years ago
8853 Document kadmin and ktutil quoted strings open krb5 Nobody in particular 0
Дилян Палаузов <dilyan.palauzov@aegee.org> 4 years ago 4 years ago 4 years ago
7921 Document recommended profile settings which we can't make default open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
3087 Double free problems with libcom_err. open krb5 raeburn (Ken Raeburn) 0
<D.H.Davis@bath.ac.uk> 18 years ago 18 years ago 18 years ago
1380 Duplicate DNS Lookups make krb5_init_creds slow open krb5 raeburn (Ken Raeburn) 0
lxs (Alexandra Ellwood) 20 years ago 20 years ago 20 years ago
9004 Fix quadratic performance for initiating to many services with same ccache open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 2 years ago 2 years ago
6020 GSSAPI application server side support for authdata generated by authdata plugins open krb5 tlyu (Taylor Yu) 0
lxs (Alexandra Ellwood) 15 years ago 15 years ago 15 years ago
2937 GSSAPI authorization data export open krb5 jaltman (Jeffrey Altman) 0
tlyu (Taylor Yu) 18 years ago 18 years ago 17 years ago
8903 GSS_KRB5_NT_PRINCIPAL_NAME server name import uses default realm instead of referral realm open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 3 years ago 3 years ago
6205 IP_RECVDSTADDR support for kpasswd server open krb5 raeburn (Ken Raeburn) 0
tlyu (Taylor Yu) 15 years ago 15 years ago
8656 Implement client optimistic SPAKE, perhaps by default open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
4328 Implement new krb5_get_credentials option: KRB5_GC_REPLACE open krb5 Nobody in particular 0
jaltman (Jeffrey Altman) 17 years ago 17 years ago
8631 Improve error message for GSS service ticket mismatch open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8601 Improve gss_release_oid() guard against freeing static OIDs open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
3141 Incorrect type of saddr_len causes error in 64 bit environment open krb5 Nobody in particular 0
"RAGHAVENDRA, RAMYA (HP-ISO)" <ramya.raghavendra@hp.com> 18 years ago 17 years ago 17 years ago
8247 KADM5_MISSING_KRB5_CONF_PARAMS should say which ones open krb5 Nobody in particular 0
kaduk@MIT.EDU (Benjamin Kaduk) 8 years ago 1 year ago
7672 KDC can emit PREAUTH_REQUIRED error with useless hint list open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 1 year ago
8668 KDC-REQ-BODY server name isn't optional for user-to-user TGS requests open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8626 KEYRING ccache tests can fail if session key is revoked open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
8672 KFW 4.1 credential cache issue open krb5 Nobody in particular 0
Hong Ye <hy93@cornell.edu> 5 years ago 5 years ago 5 years ago
8165 Kerberos ticket expired error with lifetime remaining open krb5 Nobody in particular 0
Roland Mainz <rmainz@redhat.com> 8 years ago 8 years ago 8 years ago
7766 Keyring last_change_time implementation isn't useful open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
6880 Keytab file grows to 1Gb in size open krb5 Nobody in particular 50
<Jim.Uren@emc.com> 12 years ago 12 years ago
8274 LDAP KDB module hardcodes 10-second connection timeout open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 8 years ago 8 years ago
7754 LDAP KDB module uses anonymous bind when following referrals open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 10 years ago 10 years ago
1199 Local host login results in host ticket that expires in 5 minutes open krb5 Nobody in particular 50
<kenh@cmf.nrl.navy.mil> 21 years ago 21 years ago 21 years ago
8628 Logic error in LeashKRB5_renew() open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 5 years ago 5 years ago
7959 Loopback addresses excluded when setting up UDP listening sockets without pktinfo open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 9 years ago 9 years ago
2110 MIT KDC fails to handle unknown padata open krb5 hartmans (Sam Hartman) 0
<DEEngert@anl.gov>, hartmans (Sam Hartman) 19 years ago 19 years ago 19 years ago
8772 Make etype names in KDC logs human-readable open krb5 ghudson@mit.edu (Greg Hudson) 0
ghudson@mit.edu (Greg Hudson) 4 years ago 4 years ago
5638 Move CCacheServer to per-user launchd context open krb5 austinj (Austin Jennings) 0
austinj (Austin Jennings) 16 years ago 16 years ago
8495 Move principal and policy encoding functions to libkdb5 open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 7 years ago 7 years ago
8586 Need better diagnostics for S4U2Proxy after S4U2Self yields non-forwardable ticket open krb5 Nobody in particular 0
ghudson@mit.edu (Greg Hudson) 6 years ago 6 years ago
Page 1 2 3 4