[Pkg-shadow-devel] Bug#176366: marked as done ([TO CLOSE 20050412] newgrp: seg fault in emacs shell window)

Debian Bug Tracking System owner@bugs.debian.org
Wed, 20 Apr 2005 10:33:14 -0700


Your message dated Wed, 20 Apr 2005 18:58:56 +0200
with message-id <20050420165856.GB30765@mykerinos.kheops.frmug.org>
and subject line Closing bugs planned ot be closed
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 12 Jan 2003 05:49:16 +0000
>From jidanni@dman.ddts.net Sat Jan 11 23:49:15 2003
Return-path: <jidanni@dman.ddts.net>
Received: from tx.symonds.net [64.246.28.87] 
	by master.debian.org with esmtp (Exim 3.12 1 (Debian))
	id 18Xazj-0001t7-00; Sat, 11 Jan 2003 23:49:15 -0600
Received: from [210.203.46.221] (helo=jidanni.org)
	by tx.symonds.net with asmtp (Exim 4.04)
	id 18Xazi-0004iz-00
	for submit@bugs.debian.org; Sun, 12 Jan 2003 00:49:15 -0500
Received: from jidanni by jidanni.org with local (Exim 3.36 #1 (Debian))
	id 18XWwS-0000jo-00; Sun, 12 Jan 2003 09:29:36 +0800
Content-Type: text/plain; charset="BIG5"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Dan Jacobson" <jidanni@dman.ddts.net>
To: "Debian Bug Tracking System" <submit@bugs.debian.org>
Subject: login: seg fault in emacs shell window
X-Mailer: reportbug 2.2
Date: Sun, 12 Jan 2003 09:29:36 +0800
Message-Id: <E18XWwS-0000jo-00@jidanni.org>
Delivered-To: submit@bugs.debian.org
X-Spam-Status: No, hits=2.1 required=5.0
	tests=DATE_IN_PAST_03_06,SPAM_PHRASE_00_01
	version=2.41
X-Spam-Level: **

Package: login
Version: 1:4.0.3-3
Severity: normal
File: /usr/bin/newgrp
Tags: upstream

I can switch groups with ease,
$ id
uid=1000(jidanni) gid=1000(jidanni) groups=1000(jidanni),20(dialout),24(cdrom),29(audio),1004(scanner)
$ newgrp disk
$ newgrp dialout
$ newgrp jidanni
Password: ******
Sorry.
Except for my own group, which fails when I give my login passwd...
But more exciting, enough to send a bug report, is when
run in a emacs *shell* window
$ id
uid=1000(jidanni) gid=1000(jidanni) groups=1000(jidanni),20(dialout),24(cdrom),29(audio),1004(scanner)
09:20 ~$ newgrp disk
Segmentation fault
09:21 139 ~$ newgrp disk
Segmentation fault
09:22 139 ~$ newgrp dialout
Segmentation fault
09:22 139 ~$ newgrp jidanni
Password: ******

Sorry.
09:22 1 ~$ newgrp audio
Segmentation fault

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux debian 2.4.19-k7 #1 Sun Oct 6 20:29:56 EST 2002 i686
Locale: LANG=zh_TW.Big5, LC_CTYPE=zh_TW.Big5

Versions of packages login depends on:
ii  libc6                         2.2.5-15   GNU C Library: Shared libraries an
ii  libpam-modules                0.76-4     Pluggable Authentication Modules f
ii  libpam0g                      0.76-4     Pluggable Authentication Modules l

-- no debconf information


---------------------------------------
Received: (at 176366-done) by bugs.debian.org; 20 Apr 2005 17:28:18 +0000
>From bubulle@kheops.frmug.org Wed Apr 20 10:28:18 2005
Return-path: <bubulle@kheops.frmug.org>
Received: from perrier.eu.org (kheops.perrier.eu.org) [81.56.227.253] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DOIzp-0002to-00; Wed, 20 Apr 2005 10:28:17 -0700
Received: from localhost (localhost [127.0.0.1])
	by kheops.perrier.eu.org (Postfix) with ESMTP id F17684F972;
	Wed, 20 Apr 2005 19:27:45 +0200 (CEST)
Received: from kheops.perrier.eu.org ([127.0.0.1])
	by localhost (kheops [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 30912-04; Wed, 20 Apr 2005 19:27:45 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (mykerinos.kheops.frmug.org [192.168.1.3])
	by kheops.perrier.eu.org (Postfix) with ESMTP id 4D8B04F8AC;
	Wed, 20 Apr 2005 19:27:43 +0200 (CEST)
Received: by mykerinos.kheops.frmug.org (Postfix, from userid 7426)
	id 7AB7623298; Wed, 20 Apr 2005 18:58:56 +0200 (CEST)
Date: Wed, 20 Apr 2005 18:58:56 +0200
From: Christian Perrier <bubulle@debian.org>
To: 37297-done@bugs.debian.org, 147280-done@bugs.debian.org,
	168065-done@bugs.debian.org, 176366-done@bugs.debian.org,
	196630-done@bugs.debian.org, 239989-done@bugs.debian.org,
	243252-done@bugs.debian.org
Subject: Closing bugs planned ot be closed
Message-ID: <20050420165856.GB30765@mykerinos.kheops.frmug.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.9i
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at kheops.frmug.org
Delivered-To: 176366-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
	version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 3

All these bugs have been announced to be closed if no new information
or elements convincing us not to do so come up.

For some, the information came and said "you can close". For others,
nothing came....

So, I close them all.


--