[Bug 187485] Doesn't seem to renew TGT after it has expired

bugzilla at redhat.com bugzilla at redhat.com
Tue Jun 23 08:51:24 UTC 2009


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug.


https://bugzilla.redhat.com/show_bug.cgi?id=187485


Petter Urkedal <urkedal at nbi.dk> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |urkedal at nbi.dk




--- Comment #19 from Petter Urkedal <urkedal at nbi.dk>  2009-06-23 04:51:18 EDT ---
(In reply to comment #18)
> One minor wrinkle I noticed was if you leave the password dialog up, it seems
> to prevent the screen saver running (gnome-screensaver). I presume as it's
> grabbed the keyboard, there may not be a good way around that. (still don't
> know why gnome-screen saver's password dialog doesn't renew the TGT, given that
> you are giving it a password that is check in Kerberos)  

Assuming the TGT renewal works in gnome-screensaver (which it does for me on
EL5), I think the ideal behaviour here is that krb5-auth-dialog closes its
window when the screen saver triggers, and that it doesn't open any windows
as long as the screen saver is active.

This (different) fix from Ubuntu may be of interest:
https://bugs.launchpad.net/ubuntu/+source/krb5-auth-dialog/+bug/73550

-- 
Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are on the CC list for the bug.




More information about the fedora-triage-list mailing list