[Pkg-shadow-devel] Bug#60641: marked as done (login: The FAIL_DELAY variable doesn't seem to work.)

Debian Bug Tracking System owner@bugs.debian.org
Wed, 30 Mar 2005 10:33:17 -0800


Your message dated Wed, 30 Mar 2005 19:55:59 +0200
with message-id <20050330175559.GM9876@mykerinos.kheops.frmug.org>
and subject line This bug is not a bug
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 18 Mar 2000 00:30:25 +0000
Received: (qmail 15148 invoked from network); 18 Mar 2000 00:30:24 -0000
Received: from murphy.debian.org (216.234.231.6)
  by master.debian.org with SMTP; 18 Mar 2000 00:30:24 -0000
Received: (qmail 18270 invoked from network); 17 Mar 2000 22:29:49 -0000
Received: from dfw-smtpout1.email.verio.net (129.250.36.41)
  by murphy.debian.org with SMTP; 17 Mar 2000 22:29:49 -0000
Received: from [129.250.38.62] (helo=dfw-mmp2.email.verio.net)
	by dfw-smtpout1.email.verio.net with esmtp (Exim 3.12 #7)
	id 12W5Ep-0006vu-00
	for submit@bugs.debian.org; Fri, 17 Mar 2000 22:28:59 +0000
Received: from [206.102.215.62] (helo=bobspc)
	by dfw-mmp2.email.verio.net with esmtp (Exim 3.12 #7)
	id 12W5Eo-0007cc-00; Fri, 17 Mar 2000 22:28:59 +0000
Received: by flinet.com
	via sendmail with stdio
	id <m12W5Co-000L4nC@bobspc> (Debian Smail3.2.0.102)
	for hilliard@flinet.com; Fri, 17 Mar 2000 17:26:54 -0500 (EST) 
Message-Id: <m12W5Co-000L4nC@bobspc>
Date: Fri, 17 Mar 2000 17:26:54 -0500 (EST)
From: hilliard@flinet.com
Subject: login: The FAIL_DELAY variable doesn't seem to work.
To: submit@bugs.debian.org
Bcc:
X-Mailer: bug 3.2.10

Package: login
Version: 19990827-18
Severity: normal

     With FAIL_DELAY set to 0 in /etc/logindefs, there is still a
delay of about three seconds before a second login may be attempted
after a failed attempt.

Bob
--
   _
  |_)  _  |_       Robert D. Hilliard    <hilliard@flinet.com>
  |_) (_) |_)      Palm City, FL  USA    PGP Key ID: A8E40EB9


-- System Information
Debian Release: 2.2
Kernel Version: Linux bobspc 2.2.12 #1 Tue Oct 12 14:21:00 EDT 1999 i586 unknown

Versions of the packages login depends on:
ii  libc6          2.1.3-7        GNU C Library: Shared libraries and Timezone
ii  libpam-modules 0.72-6         Pluggable Authentication Modules for PAM
ii  libpam0g       0.72-6         Pluggable Authentication Modules library

--- Begin /etc/login.defs (modified conffile)
#
#
#
#
#
#
#
MAIL_DIR        /var/spool/mail
#
#
FAIL_DELAY		0
#
#
FAILLOG_ENAB		no
#
#
LOG_UNKFAIL_ENAB	no
#
#
LOG_OK_LOGINS		no
#
#
QUOTAS_ENAB		yes
#
#
SYSLOG_SU_ENAB		yes
SYSLOG_SG_ENAB		yes
#
#
#
#
#
#
FTMP_FILE	/var/log/btmp
#
#
SU_NAME		su
#
#
HUSHLOGIN_FILE	.hushlogin
#
#
NOLOGIN_STR	NOLOGIN
#
#
#
#
ENV_HZ		HZ=100
#
#
ENV_SUPATH	PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/bin/X11:/usr/local/sbin:/usr/local/bin
ENV_PATH	PATH=/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games
#
#
#
#
TTYGROUP	tty
TTYPERM		0600
#
#
#
#
#
ERASECHAR	0177
KILLCHAR	025
UMASK		022
#
#
#
PASS_MAX_DAYS	99999
PASS_MIN_DAYS	0
PASS_MIN_LEN	5
PASS_WARN_AGE	7
#
#
UID_MIN			 1000
UID_MAX			60000
#
#
GID_MIN			  100
GID_MAX			60000
#
#
LOGIN_RETRIES		5
#
#
LOGIN_TIMEOUT		60
#
#
PASS_MAX_LEN		8
#
#
CHFN_AUTH		yes
#
CHFN_RESTRICT		rwh
#
#
#
#
DEFAULT_HOME	yes
#
#
#
#
#
#
#
#
#
#
#
#
USERGROUPS_ENAB yes
#
#
#
#
CLOSE_SESSIONS no
#

--- End /etc/login.defs
---------------------------------------
Received: (at 60641-done) by bugs.debian.org; 30 Mar 2005 18:15:57 +0000
>From bubulle@kheops.frmug.org Wed Mar 30 10:15:55 2005
Return-path: <bubulle@kheops.frmug.org>
Received: from perrier.eu.org (kheops.perrier.eu.org) [81.56.227.253] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DGhjP-0005Uq-00; Wed, 30 Mar 2005 10:15:55 -0800
Received: from localhost (localhost [127.0.0.1])
	by kheops.perrier.eu.org (Postfix) with ESMTP id 40FF24F944
	for <60641-done@bugs.debian.org>; Wed, 30 Mar 2005 20:15:24 +0200 (CEST)
Received: from kheops.perrier.eu.org ([127.0.0.1])
	by localhost (kheops [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 24306-10 for <60641-done@bugs.debian.org>;
	Wed, 30 Mar 2005 20:15:23 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (mykerinos.kheops.frmug.org [192.168.1.3])
	by kheops.perrier.eu.org (Postfix) with ESMTP id D89CD4F973
	for <60641-done@bugs.debian.org>; Wed, 30 Mar 2005 20:15:16 +0200 (CEST)
Received: by mykerinos.kheops.frmug.org (Postfix, from userid 7426)
	id 373F9232AA; Wed, 30 Mar 2005 19:55:59 +0200 (CEST)
Date: Wed, 30 Mar 2005 19:55:59 +0200
From: Christian Perrier <bubulle@debian.org>
To: 60641-done@bugs.debian.org
Subject: This bug is not a bug
Message-ID: <20050330175559.GM9876@mykerinos.kheops.frmug.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-message-flag: Outlook is a good virus spreading tool. It can send mail, too.
X-pot_a_miel: honeypot@kheops.frmug.org
User-Agent: Mutt/1.5.8i
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at kheops.frmug.org
Delivered-To: 60641-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
	version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

As mentioned in the bug log, the delay for a login retry both depends
on FAIL_DELAY in /etc/login.defs AND the PAM setting in
/etc/pam.d/common-auth (included by /etc/pam.d/login in sarge)

Hence, closing this bug report.

--