aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog9
-rw-r--r--src/krb5-auth-dialog.c7
2 files changed, 15 insertions, 1 deletions
diff --git a/ChangeLog b/ChangeLog
index 9b3beec..346de08 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,12 @@
+2006-07-24 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Don't immediately retry
+ to reach the KDC if it is unavailable. That will
+ just loop forever (until the KDC becomes available).
+ Bail out; we'll check (once!) to see whether it's
+ there the next time our g_timeout callback gets
+ invoked.
+
2006-04-18 Kjartan Maraas <kmaraas@gnome.org>
* configure.ac: Remove obsolete entry for no_NO
diff --git a/src/krb5-auth-dialog.c b/src/krb5-auth-dialog.c
index 754f676..bb0e0b1 100644
--- a/src/krb5-auth-dialog.c
+++ b/src/krb5-auth-dialog.c
@@ -284,6 +284,7 @@ auth_dialog_prompter (krb5_context ctx,
case GTK_RESPONSE_DELETE_EVENT:
break;
default:
+ g_warning ("Unknown Response: %d", response);
g_assert_not_reached ();
}
@@ -375,7 +376,11 @@ credentials_expiring (gpointer *data)
retval = grab_credentials (renewable);
give_up = canceled &&
(creds_expiry == canceled_creds_expiry);
- } while ((retval != 0) && !give_up);
+ } while ((retval != 0) &&
+ (retval != KRB5_REALM_CANT_RESOLVE) &&
+ (retval != KRB5_KDC_UNREACH) &&
+ invalid_password &&
+ !give_up);
}
}