Bug 179565

Summary: krb5-auth-dialogue just won't shut up on expired ticket.
Product: [Fedora] Fedora Reporter: Stephen Tweedie <sct>
Component: krb5-auth-dialogAssignee: Christopher Aillon <caillon>
Status: CLOSED INSUFFICIENT_DATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: nalin, triage
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard: bzcl34nup
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-05-07 00:20:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
suggested patch against 0.6 to implement behavior suggested in comment #1 none

Description Stephen Tweedie 2006-02-01 14:03:42 UTC
Description of problem:

If I have an expired krb5 ticket that I want to stay expired and do not want to
renew, krb5-auth-dialogue simply will not take "no" for an answer.

I can "cancel" the "please enter the password for $foo@$REALM [your credentials
have expired]" prompt, but it simply pops up again in a minute.  No option is
provided to escape this loop. 

And in the case I just encountered --- a lab test box with shared access --- the
recently-expired ticket isn't even mine, so I *cannot* renew it.  "kdestroy"
does not even escape the loop: the dialog doesn't notice that the ticket has
gone.  Killing the daemon was the only way I could find of eliminating it.

Version-Release number of selected component (if applicable):
krb5-auth-dialog-0.6.1

How reproducible:
Haven't tried --- it takes a long time for a ticket to expire.

Comment 1 Nalin Dahyabhai 2006-02-01 21:24:57 UTC
Stephen, would it make sense if the dialog stayed away if you pressed "Cancel",
but would be presented again if your credentials were refreshed via some other
means and those new credentials were about to expire?

Comment 2 Stephen Tweedie 2006-02-01 21:36:39 UTC
That sounds more reasonable, yes.  At least the user has been warned about the
pending expiry in that case.

Comment 3 Nalin Dahyabhai 2006-02-01 21:52:05 UTC
Created attachment 123996 [details]
suggested patch against 0.6 to implement behavior suggested in comment #1

Comment 4 Bug Zapper 2008-04-03 16:51:00 UTC
Based on the date this bug was created, it appears to have been reported
against rawhide during the development of a Fedora release that is no
longer maintained. In order to refocus our efforts as a project we are
flagging all of the open bugs for releases which are no longer
maintained. If this bug remains in NEEDINFO thirty (30) days from now,
we will automatically close it.

If you can reproduce this bug in a maintained Fedora version (7, 8, or
rawhide), please change this bug to the respective version and change
the status to ASSIGNED. (If you're unable to change the bug's version
or status, add a comment to the bug and someone will change it for you.)

Thanks for your help, and we apologize again that we haven't handled
these issues to this point.

The process we're following is outlined here:
http://fedoraproject.org/wiki/BugZappers/F9CleanUp

We will be following the process here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping to ensure this
doesn't happen again.

Comment 5 Bug Zapper 2008-05-07 00:20:45 UTC
This bug has been in NEEDINFO for more than 30 days since feedback was
first requested. As a result we are closing it.

If you can reproduce this bug in the future against a maintained Fedora
version please feel free to reopen it against that version.

The process we're following is outlined here:
http://fedoraproject.org/wiki/BugZappers/F9CleanUp