[Pkg-shadow-devel] Bug#330855: marked as done (libpam-modules: 'pam_wheel.so group=foo' now requires root to be in group foo to su)

Debian Bug Tracking System owner at bugs.debian.org
Thu Oct 13 18:48:36 UTC 2005


Your message dated Thu, 13 Oct 2005 11:32:08 -0700
with message-id <E1EQ7s8-0001XZ-00 at spohr.debian.org>
and subject line Bug#330630: fixed in shadow 1:4.0.13-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 30 Sep 2005 06:23:10 +0000
>From vares at linux.ee Thu Sep 29 23:23:10 2005
Return-path: <vares at linux.ee>
Received: from mail.neti.ee [194.126.101.114] 
	by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
	id 1ELEIX-000765-00; Thu, 29 Sep 2005 23:23:10 -0700
Received: from k6ht-sisse.estpak.ee (test.estpak.ee [194.126.115.47])
	by Relayhost1.neti.ee (Postfix) with ESMTP id C217920D7;
	Fri, 30 Sep 2005 09:23:17 +0300 (EEST)
Received: by k6ht-sisse.estpak.ee (Postfix, from userid 1000)
	id EBB4FC7B77; Fri, 30 Sep 2005 09:23:03 +0300 (EEST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Mait Vares <vares at linux.ee>
To: Debian Bug Tracking System <submit at bugs.debian.org>
Subject: libpam-modules: 'pam_wheel.so group=foo' now requires root to be in group
 foo to su
X-Mailer: reportbug 3.17
Date: Fri, 30 Sep 2005 09:23:03 +0300
Message-Id: <20050930062303.EBB4FC7B77 at k6ht-sisse.estpak.ee>
X-Virus-Scanned: by amavisd-new-2.2.1 (20041222) (Debian) at neti.ee
Delivered-To: submit at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: libpam-modules
Version: 0.79-2
Severity: normal



if i have 'auth required pam_wheel.so group=foo' in /etc/pam.d/su, then
root can't su when he is not member of group 'foo'. 
this is normal behavior from now or just annoying bug?


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12.1
Locale: LANG=eesti, LC_CTYPE=eesti (charmap=ISO-8859-1) (ignored: LC_ALL set to eesti)

Versions of packages libpam-modules depends on:
ii  libc6                         2.3.5-6    GNU C Library: Shared libraries an
ii  libcap1                       1:1.10-14  support for getting/setting POSIX.
ii  libdb4.3                      4.3.28-3   Berkeley v4.3 Database Libraries [
ii  libpam0g                      0.79-2     Pluggable Authentication Modules l
ii  libselinux1                   1.26-1     SELinux shared libraries

libpam-modules recommends no packages.

-- no debconf information

---------------------------------------
Received: (at 330630-close) by bugs.debian.org; 13 Oct 2005 18:40:19 +0000
>From katie at spohr.debian.org Thu Oct 13 11:40:19 2005
Return-path: <katie at spohr.debian.org>
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
	id 1EQ7s8-0001XZ-00; Thu, 13 Oct 2005 11:32:08 -0700
From: Christian Perrier <bubulle at debian.org>
To: 330630-close at bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#330630: fixed in shadow 1:4.0.13-1
Message-Id: <E1EQ7s8-0001XZ-00 at spohr.debian.org>
Sender: Archive Administrator <katie at spohr.debian.org>
Date: Thu, 13 Oct 2005 11:32:08 -0700
Delivered-To: 330630-close at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 17

Source: shadow
Source-Version: 1:4.0.13-1

We believe that the bug you reported is fixed in the latest version of
shadow, which is due to be installed in the Debian FTP archive:

login_4.0.13-1_i386.deb
  to pool/main/s/shadow/login_4.0.13-1_i386.deb
passwd_4.0.13-1_i386.deb
  to pool/main/s/shadow/passwd_4.0.13-1_i386.deb
shadow_4.0.13-1.diff.gz
  to pool/main/s/shadow/shadow_4.0.13-1.diff.gz
shadow_4.0.13-1.dsc
  to pool/main/s/shadow/shadow_4.0.13-1.dsc
shadow_4.0.13.orig.tar.gz
  to pool/main/s/shadow/shadow_4.0.13.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 330630 at bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Perrier <bubulle at debian.org> (supplier of updated shadow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster at debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 10 Oct 2005 23:15:47 +0200
Source: shadow
Binary: login passwd
Architecture: source i386
Version: 1:4.0.13-1
Distribution: unstable
Urgency: low
Maintainer: Shadow package maintainers <pkg-shadow-devel at lists.alioth.debian.org>
Changed-By: Christian Perrier <bubulle at debian.org>
Description: 
 login      - system login tools
 passwd     - change and administer password and group data
Closes: 89902 115380 146779 208514 249372 265613 268656 269573 275343 282822 293171 300892 304343 304352 325558 325773 330630 330855 331487 331487 332711
Changes: 
 shadow (1:4.0.13-1) unstable; urgency=low
 .
   * The "Maroilles" release
   * New upstream version:
     Debian bugs fixed by the new upstream version:
     - faillog: Do not oversimplify the date of the last unsuccessful login
       Closes: #89902
     - login.1: also mention securetty(5). Closes: #325773
     - chfn.1, chsh.1, groupadd.8, newusers.8, pwconv.8
       useradd.8, userdel.8, usermod.8:
       Improved crossreferences with other manpages
       Closes: #300892
     - newgrp.1:
       Improved documentation of how group passwords work
       Closes: #325558
     - passwd.c:
       The usage line is no more too terse
       Closes: #146779
   * Patches to upstream man pages, not yet applied upstream:
     - debian/patches/452_doc_password_check_order:
       Document the order for checking the password strength
       Closes: #115380
   * Debian packaging fixes:
     - debian/login.su.pam:
       - pam_wheel example moved after pam_rootok in config.
         Also documents that with 'pam_wheel.so group=foo', root may need to
         be in the foo group. Closes: #330630, #330855
       - pam_env turned to be used as a session module which it is designed
         to be. Thanks to Steinar H. Gunderson who pointed this out and
         Steve Langasek and Andrew Suffield who suggested the right solution.
     - debian/control:
       - manpages-es-extra: versioned Replaces as the man pages have now been
                            removed
       - manpages-de:       versioned Replaces as the man pages have now been
                            removed
       - manpages-hu:       versioned Replaces as the man pages have now been
                            removed
     - debian/rules:
       - pack upstream's NEWS file into login and passwd. Closes: #331487
       - pack login.defs and its manpages into "passwd" instead of "login"
         package for the Hurd platform. Closes: #249372
       - copy upstream's changelog. Closes: #331487
     - debian/passwd.config, debian/passwd.templates:
       - allow preseeding the root (and user) password with a MD5 hash
         Closes: #275343, #304352
         Thanks to Colin Watson for the Ubuntu patch
       - the above also allows preseeding a disabled password for root
         Closes: #304343
       - add passwd/user-uid template, which can be preseeded to force the
         initial user to have a certain uid.
         Thanks to Colin Watson for the Ubuntu patch
       - allow hyphens in username
         Thanks to Colin Watson for the Ubuntu patch (Ubuntu #15721)
     - debian/login.defs:
       - document the obsoleted by PAM ENV_HZ variable. Closes: #265613
       - better document the real use of USERGROUPS_ENAB. Closes: #282822
     - debian/add-shell, debian/remove-shell, debian/add-shell.8,
       debian/remove-shell.8:
       - utilities moved to debianutils. Add a versioned "Depends" line on
         debianutils so that passwd cannot be upgraded when the new
         debianutils version including these utilities isn't available
         Closes: #208514, #268656, #269573, #293171
   * Debconf translation updates:
     - Swedish updated. Closes: #332711
Files: 
 261cbca719b22a396d2c38eab21e0f5b 867 admin required shadow_4.0.13-1.dsc
 034fab52e187e63cb52f153bb7f304c8 1622557 admin required shadow_4.0.13.orig.tar.gz
 3faf38ca58e4a594721f1068735ce920 181776 admin required shadow_4.0.13-1.diff.gz
 15e4ec0f57bdaf06bb3170d4de13867a 599276 admin required passwd_4.0.13-1_i386.deb
 087d22baecf6ef53ef8fb5e6d51564c1 560910 admin required login_4.0.13-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDTYDJ1OXtrMAUPS0RAvF5AJ49RdbhnKwV5mp6f+NY88B0/PzDyQCgpjoX
Jkjuz7tmFAhUmVxGJPtloRQ=
=9SLM
-----END PGP SIGNATURE-----




More information about the Pkg-shadow-devel mailing list