[Pkg-shadow-devel] Bug#275343: marked as done ([POST-SARGE] Please allow preseeding passwords with a MD5 hash)

Debian Bug Tracking System owner at bugs.debian.org
Thu Oct 13 18:48:22 UTC 2005


Your message dated Thu, 13 Oct 2005 11:32:07 -0700
with message-id <E1EQ7s7-0001XJ-00 at spohr.debian.org>
and subject line Bug#275343: fixed in shadow 1:4.0.13-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 7 Oct 2004 14:23:37 +0000
>From paulm at astro.gla.ac.uk Thu Oct 07 07:23:37 2004
Return-path: <paulm at astro.gla.ac.uk>
Received: from othello.physics.gla.ac.uk [130.209.204.200] ([S6o6artu94lRVkftI5hzGs2oqDAXdVV2])
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CFZBB-0005fd-00; Thu, 07 Oct 2004 07:23:37 -0700
Received: from k2-smith.ph.gla.ac.uk ([194.36.1.19] ident=paulm)
	by othello.physics.gla.ac.uk with esmtp (Exim 4.14)
	id 1CFZB8-0005nR-QR
	for submit at bugs.debian.org; Thu, 07 Oct 2004 15:23:34 +0100
From: Paul Millar <paulm at astro.gla.ac.uk>
To: submit at bugs.debian.org
Subject: installing a password hash (feature request)
Date: Thu, 7 Oct 2004 15:23:26 +0100
User-Agent: KMail/1.7
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1274075.j9YfKK9pAs";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200410071523.35463.paulm at astro.gla.ac.uk>
X-Spam-Score: 0.0 (/)
X-Scanner: exiscan for exim4 (http://duncanthrax.net/exiscan/) *1CFZB8-0005nR-QR*fgsXUh.8j/E*
X-Othello-SMTP: True
Delivered-To: submit at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

--nextPart1274075.j9YfKK9pAs
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Package: passwd
Version: 4.0.3-30.1
Priority: important

Current preseeded TESTING install stalls when setting up root's password. =
=20
=46rom casual inspection it looks like this is because the install/setup sc=
ript=20
removes the values associated with passwd/root-password=20
passwd/root-password-again keywords.  From a security point-of-view, this=20
looks to be correct behaviour.

=46or preseeded installs, it would be useful to have the option of setting =
a=20
passwd/root-hash (or similar) keyword.  If this is set (by preseeding), the=
n=20
the value is installed as the hash for the root account and the dialogue=20
requesting the user to enter root's password would not be called.

I believe this is a fairly trivial change against the existing script, but=
=20
unfortunately don't have time right now to fix it and send the diffs.

Could someone look at this?

Cheers,

Paul.


--nextPart1274075.j9YfKK9pAs
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQBBZVFn/9JwS78PA+kRAk2QAJ9wprBRsq/3NKkjkSkDIzG9rOyZWACeLAPS
LmjjB431TSpfKvZqvS3yLi4=
=u2Cj
-----END PGP SIGNATURE-----

--nextPart1274075.j9YfKK9pAs--

---------------------------------------
Received: (at 275343-close) by bugs.debian.org; 13 Oct 2005 18:40:17 +0000
>From katie at spohr.debian.org Thu Oct 13 11:40:17 2005
Return-path: <katie at spohr.debian.org>
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
	id 1EQ7s7-0001XJ-00; Thu, 13 Oct 2005 11:32:07 -0700
From: Christian Perrier <bubulle at debian.org>
To: 275343-close at bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#275343: fixed in shadow 1:4.0.13-1
Message-Id: <E1EQ7s7-0001XJ-00 at spohr.debian.org>
Sender: Archive Administrator <katie at spohr.debian.org>
Date: Thu, 13 Oct 2005 11:32:07 -0700
Delivered-To: 275343-close at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 14

Source: shadow
Source-Version: 1:4.0.13-1

We believe that the bug you reported is fixed in the latest version of
shadow, which is due to be installed in the Debian FTP archive:

login_4.0.13-1_i386.deb
  to pool/main/s/shadow/login_4.0.13-1_i386.deb
passwd_4.0.13-1_i386.deb
  to pool/main/s/shadow/passwd_4.0.13-1_i386.deb
shadow_4.0.13-1.diff.gz
  to pool/main/s/shadow/shadow_4.0.13-1.diff.gz
shadow_4.0.13-1.dsc
  to pool/main/s/shadow/shadow_4.0.13-1.dsc
shadow_4.0.13.orig.tar.gz
  to pool/main/s/shadow/shadow_4.0.13.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 275343 at bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Perrier <bubulle at debian.org> (supplier of updated shadow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster at debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 10 Oct 2005 23:15:47 +0200
Source: shadow
Binary: login passwd
Architecture: source i386
Version: 1:4.0.13-1
Distribution: unstable
Urgency: low
Maintainer: Shadow package maintainers <pkg-shadow-devel at lists.alioth.debian.org>
Changed-By: Christian Perrier <bubulle at debian.org>
Description: 
 login      - system login tools
 passwd     - change and administer password and group data
Closes: 89902 115380 146779 208514 249372 265613 268656 269573 275343 282822 293171 300892 304343 304352 325558 325773 330630 330855 331487 331487 332711
Changes: 
 shadow (1:4.0.13-1) unstable; urgency=low
 .
   * The "Maroilles" release
   * New upstream version:
     Debian bugs fixed by the new upstream version:
     - faillog: Do not oversimplify the date of the last unsuccessful login
       Closes: #89902
     - login.1: also mention securetty(5). Closes: #325773
     - chfn.1, chsh.1, groupadd.8, newusers.8, pwconv.8
       useradd.8, userdel.8, usermod.8:
       Improved crossreferences with other manpages
       Closes: #300892
     - newgrp.1:
       Improved documentation of how group passwords work
       Closes: #325558
     - passwd.c:
       The usage line is no more too terse
       Closes: #146779
   * Patches to upstream man pages, not yet applied upstream:
     - debian/patches/452_doc_password_check_order:
       Document the order for checking the password strength
       Closes: #115380
   * Debian packaging fixes:
     - debian/login.su.pam:
       - pam_wheel example moved after pam_rootok in config.
         Also documents that with 'pam_wheel.so group=foo', root may need to
         be in the foo group. Closes: #330630, #330855
       - pam_env turned to be used as a session module which it is designed
         to be. Thanks to Steinar H. Gunderson who pointed this out and
         Steve Langasek and Andrew Suffield who suggested the right solution.
     - debian/control:
       - manpages-es-extra: versioned Replaces as the man pages have now been
                            removed
       - manpages-de:       versioned Replaces as the man pages have now been
                            removed
       - manpages-hu:       versioned Replaces as the man pages have now been
                            removed
     - debian/rules:
       - pack upstream's NEWS file into login and passwd. Closes: #331487
       - pack login.defs and its manpages into "passwd" instead of "login"
         package for the Hurd platform. Closes: #249372
       - copy upstream's changelog. Closes: #331487
     - debian/passwd.config, debian/passwd.templates:
       - allow preseeding the root (and user) password with a MD5 hash
         Closes: #275343, #304352
         Thanks to Colin Watson for the Ubuntu patch
       - the above also allows preseeding a disabled password for root
         Closes: #304343
       - add passwd/user-uid template, which can be preseeded to force the
         initial user to have a certain uid.
         Thanks to Colin Watson for the Ubuntu patch
       - allow hyphens in username
         Thanks to Colin Watson for the Ubuntu patch (Ubuntu #15721)
     - debian/login.defs:
       - document the obsoleted by PAM ENV_HZ variable. Closes: #265613
       - better document the real use of USERGROUPS_ENAB. Closes: #282822
     - debian/add-shell, debian/remove-shell, debian/add-shell.8,
       debian/remove-shell.8:
       - utilities moved to debianutils. Add a versioned "Depends" line on
         debianutils so that passwd cannot be upgraded when the new
         debianutils version including these utilities isn't available
         Closes: #208514, #268656, #269573, #293171
   * Debconf translation updates:
     - Swedish updated. Closes: #332711
Files: 
 261cbca719b22a396d2c38eab21e0f5b 867 admin required shadow_4.0.13-1.dsc
 034fab52e187e63cb52f153bb7f304c8 1622557 admin required shadow_4.0.13.orig.tar.gz
 3faf38ca58e4a594721f1068735ce920 181776 admin required shadow_4.0.13-1.diff.gz
 15e4ec0f57bdaf06bb3170d4de13867a 599276 admin required passwd_4.0.13-1_i386.deb
 087d22baecf6ef53ef8fb5e6d51564c1 560910 admin required login_4.0.13-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDTYDJ1OXtrMAUPS0RAvF5AJ49RdbhnKwV5mp6f+NY88B0/PzDyQCgpjoX
Jkjuz7tmFAhUmVxGJPtloRQ=
=9SLM
-----END PGP SIGNATURE-----




More information about the Pkg-shadow-devel mailing list