problem solved
** Changed in: libpam-krb5 (Ubuntu)
Status: Unconfirmed => Rejected
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
This does indeed fix the problem.
Thanks.
cheers
stuart
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
** Tags removed: timeout ui
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
oh, forgot to say that those lines are from common-auth, and that is the
only one that xscreensaver includes ("@include common-auth" in
/etc/pam.d/xscreensaver).
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubunt
authsufficient pam_krb5.so ignore_root forwardable debug
authsufficient pam_unix.so try_first_pass nullok_secure
authsufficient pam_ldap.so use_first_pass
authrequiredpam_deny.so
we still use pam_ldap, so that's why it is there. When we started
experimenting
Tinkering with the obvious pam options doesn't seem to help me Timo.
Could you perhaps post the relavent portions of your own pam /
xscreensaver setup please?
cheers
stuart
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bug
Works here with dapper... check your pam setup.
--
doesn't renew tgt when used with xscreensaver
https://launchpad.net/bugs/49956
--
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
Full explanation of the problem for those not familiar with krb5 use
with X:
Scenario: User logins in to X using krb5. Login generates TGT (ticket
granting ticket) with a current timestamp with a (usually) 6-24 hour
expiry time. The TGT is used to get read/write permissions to the
kerberised AFS s