[Pkg-shadow-devel] Bug#87648: marked as forwarded (libpam-runtime: pam ignores FAIL_DELAY)

Debian Bug Tracking System owner at bugs.debian.org
Fri Oct 14 18:18:23 UTC 2005


Your message dated Fri, 14 Oct 2005 19:14:49 +0200
with message-id <20051014171449.GG11228 at djedefre.onera>
has caused the Debian Bug report #87648,
regarding libpam-runtime: pam ignores FAIL_DELAY
to be marked as having been forwarded to the upstream software
author(s) Tomasz KÅ‚oczko <kloczek at zie.pg.gda.pl>.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---------------------------------------
Received: (at 87648-forwarded) by bugs.debian.org; 14 Oct 2005 18:06:14 +0000
>From 87648 at bugs.debian.org Fri Oct 14 11:06:14 2005
Return-path: <87648 at bugs.debian.org>
Received: from perrier.eu.org (kheops.perrier.eu.org) [81.56.227.253] 
	by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
	id 1EQTwc-0007uX-00; Fri, 14 Oct 2005 11:06:14 -0700
Received: from localhost (localhost [127.0.0.1])
	by kheops.perrier.eu.org (Postfix) with ESMTP id ACB674F983;
	Fri, 14 Oct 2005 20:05:42 +0200 (CEST)
Received: from kheops.perrier.eu.org ([127.0.0.1])
	by localhost (kheops [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 26527-07; Fri, 14 Oct 2005 20:05:42 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (mykerinos.kheops.frmug.org [192.168.1.3])
	by kheops.perrier.eu.org (Postfix) with ESMTP id 40CCF4F987;
	Fri, 14 Oct 2005 20:05:38 +0200 (CEST)
Received: by cc-mykerinos.onera (Postfix, from userid 1000)
	id 7781240AA8E; Fri, 14 Oct 2005 19:14:49 +0200 (CEST)
Date: Fri, 14 Oct 2005 19:14:49 +0200
From: Christian Perrier <bubulle at debian.org>
To: Tomasz =?utf-8?Q?K=C5=82oczko?= <kloczek at zie.pg.gda.pl>
Cc: 87648-forwarded at bugs.debian.org
Subject: Re: [Pkg-shadow-devel] Bug#87648: Is login really using PAM for the fail delay?
Message-ID: <20051014171449.GG11228 at djedefre.onera>
Reply-To: 87648 at bugs.debian.org
References: <20051007131057.GJ10756 at djedefre.onera>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-15
Content-Disposition: inline
In-Reply-To: <20051007131057.GJ10756 at djedefre.onera>
User-Agent: Mutt/1.5.11
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at kheops.frmug.org
Content-Transfer-Encoding: quoted-printable
X-BadReturnPath: christian.perrier at cc-mykerinos.onera rewritten as 87648 at bugs.debian.org
  using "Reply-To" header
Delivered-To: 87648-forwarded at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02

Quoting Christian Perrier (bubulle at debian.org):
> While looking at http://bugs.debian.org/87648, I was surprised to see
> that the delay for failed logins seems to be only coming from
> FAIL_DELAY in /etc/login.defs
>=20
> Our=A0/etc/pam/d/login file in Debian includes common-auth which
> includes:
>=20
> auth	required	pam_unix.so nullok_secure
>=20
> adding "nodelay" to this does not have any effect on login while it
> removes the delay for su, for instance.
>=20
> The only way to configure the fail delay in login still seems to be
> FAIL_DELAY.
>=20
> Tomasz, is this still a minor leak in PAMification?


Could this go on the TODO list for 4.0.14?





More information about the Pkg-shadow-devel mailing list