[Pkg-shadow-devel] Bug#95213: marked as done (login: setting of envvars fails from (exec) login: prompt)

Debian Bug Tracking System owner at bugs.debian.org
Mon Sep 26 18:48:25 UTC 2005


Your message dated Mon, 26 Sep 2005 20:39:15 +0200
with message-id <20050926183915.GF25812 at djedefre.onera>
and subject line Closing bugs formerly fixed in experimental and now fixed in unstable
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 25 Apr 2001 13:48:09 +0000
>From jeffsh at erols.com Wed Apr 25 08:48:09 2001
Return-path: <jeffsh at erols.com>
Received: from 209-122-227-106.s787.apx1.nyw.ny.dialup.rcn.com (eden-hda7.my.local) [209.122.227.106] (postfix)
	by master.debian.org with esmtp (Exim 3.12 1 (Debian))
	id 14sPeJ-0003P9-00; Wed, 25 Apr 2001 08:48:07 -0500
Received: by eden-hda7.my.local (Postfix, from userid 1001)
	id 08C0C15DAD; Tue, 24 Apr 2001 21:45:17 -0400 (EDT)
From: Jeff Sheinberg <jeffsh at erols.com>
Subject: login: setting of envvars fails from (exec) login: prompt
To: submit at bugs.debian.org
X-Mailer: bug 3.3.9
Message-Id: <20010425014517.08C0C15DAD at eden-hda7.my.local>
Date: Tue, 24 Apr 2001 21:45:17 -0400 (EDT)
Delivered-To: submit at bugs.debian.org

Package: login
Version: 20000902-3.1
Severity: normal

Hi,

Here is what the login(1) man page says about specifying envvars at
the "login:" prompt,

       When invoked from the login: prompt, the  user  may  enter
       environmental  variables  after the username.  These vari-
       ables are entered in the form NAME=VALUE.  Not  all  vari-
       ables  may  be  set in the fashion, notably PATH, HOME and
       SHELL.  Additionally, IFS may be inhibited if  the  user's
       login shell is /bin/sh.

The following typescript shows that this feature does not seem to
work as advertised,

    100 jsroot ~ # login
    eden-hda7.my.local login: jsroot xdisplay_number=1
    Password:
    Apr 24 21:27:52 eden-hda7 PAM_unix[8022]: check pass; user unknown
    Apr 24 21:27:52 eden-hda7 PAM_unix[8022]: check pass; user unknown
    Login incorrect

    eden-hda7.my.local login:
    Login timed out after 60 seconds.

    101 jsroot ~ # exec login
    eden-hda7.my.local login: jsroot xdisplay_number=1
    Password:
    Apr 24 21:35:51 eden-hda7 PAM_unix[7942]: check pass; user unknown
    Apr 24 21:35:51 eden-hda7 PAM_unix[7942]: check pass; user unknown
    Login incorrect

    eden-hda7.my.local login:
    Login timed out after 60 seconds.

in both cases above, I provided the correct password.  Note that
the alternate form of specifying the envvars on the login command
line seems to work okay,

    102 jsroot ~ # login jsroot xdisplay_number=1
    Password:
    Last login: Tue Apr 24 21:27:30 2001 on pts/2
    Linux eden-hda7.my.local 2.4.2 #2 Thu Mar 22 13:34:10 EST 2001 i586 unknown
    For exact distribution terms see the `/usr/share/doc/*/copyright/*' files.
    Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
    permitted by applicable law.
    No mail.
    0=-bash, 1=/etc/profile, EUID=0, PWD=~jsroot, SHELL=/bin/bash, SHLVL=1
    0=-bash, 1=.bash_profile, EUID=0, PWD=~jsroot, SHELL=/bin/bash, SHLVL=1
    0=-bash, 1=.profile, EUID=0, PWD=~jsroot, SHELL=/bin/bash, SHLVL=1
    0=-bash, 1=.sh_env, EUID=0, PWD=~jsroot, SHELL=/bin/bash, SHLVL=1

    100 jsroot ~ # echo $xdisplay_number
    1

Thanks,
-- 
Jeff Sheinberg  <jeffsh at erols.com>


-- System Information
Debian Release: woody/testing
Kernel Version: Linux eden-hda7.my.local 2.4.2 #2 Thu Mar 22 13:34:10 EST 2001 i586 unknown

Versions of the packages login depends on:
ii  libc6          2.2.2-4        GNU C Library: Shared libraries and Timezone
ii  libpam-modules 0.72-9         Pluggable Authentication Modules for PAM
ii  libpam0g       0.72-9         Pluggable Authentication Modules library

--- Begin /etc/login.defs (modified conffile)
MAIL_DIR        /var/mail
FAIL_DELAY		3
FAILLOG_ENAB		yes
LOG_UNKFAIL_ENAB	no
LOG_OK_LOGINS		yes
QUOTAS_ENAB		yes
SYSLOG_SU_ENAB		yes
SYSLOG_SG_ENAB		yes
SULOG_FILE	/var/log/sulog
FTMP_FILE	/var/log/btmp
SU_NAME		su
HUSHLOGIN_FILE	.hushlogin
NOLOGIN_STR	NOLOGIN
ENV_HZ		HZ=100
ENV_SUPATH	PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/bin/X11:/usr/local/sbin:/usr/local/bin
ENV_PATH	PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games:~/bin:~
TTYGROUP	tty
TTYPERM		0600
ERASECHAR	0177
KILLCHAR	025
UMASK		022
PASS_MAX_DAYS	99999
PASS_MIN_DAYS	0
PASS_WARN_AGE	7
UID_MIN			 1000
UID_MAX			60000
GID_MIN			  100
GID_MAX			60000
LOGIN_RETRIES		5
LOGIN_TIMEOUT		60
PASS_MAX_LEN		8
CHFN_AUTH		yes
CHFN_RESTRICT		rwh
DEFAULT_HOME	yes
USERGROUPS_ENAB yes
CLOSE_SESSIONS no

--- End /etc/login.defs

--- Begin /etc/securetty (modified conffile)
pts/0
pts/1
pts/2
tty1
tty2
tty3
tty4
tty5
tty6
tty7
tty8
tty9
tty10
tty11
tty12
vc/1
vc/2
vc/3
vc/4
vc/5
vc/6
vc/7
vc/8
vc/9
vc/10
vc/11
vc/12

--- End /etc/securetty

---------------------------------------
Received: (at 95213-done) by bugs.debian.org; 26 Sep 2005 18:39:49 +0000
>From bubulle at kheops.frmug.org Mon Sep 26 11:39:49 2005
Return-path: <bubulle at kheops.frmug.org>
Received: from perrier.eu.org (kheops.perrier.eu.org) [81.56.227.253] 
	by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
	id 1EJxtF-0005Ko-00; Mon, 26 Sep 2005 11:39:49 -0700
Received: from localhost (localhost [127.0.0.1])
	by kheops.perrier.eu.org (Postfix) with ESMTP id 008CC4FA08;
	Mon, 26 Sep 2005 20:39:16 +0200 (CEST)
Received: from kheops.perrier.eu.org ([127.0.0.1])
	by localhost (kheops [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 17928-04; Mon, 26 Sep 2005 20:39:16 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (mykerinos.kheops.frmug.org [192.168.1.3])
	by kheops.perrier.eu.org (Postfix) with ESMTP id 0F0CE4FA06;
	Mon, 26 Sep 2005 20:39:16 +0200 (CEST)
Received: by mykerinos.kheops.frmug.org (Postfix, from userid 1000)
	id D92F940A90B; Mon, 26 Sep 2005 20:39:15 +0200 (CEST)
Date: Mon, 26 Sep 2005 20:39:15 +0200
From: Christian Perrier <bubulle at kheops.frmug.org>
To: 325910-done at bugs.debian.org, 321761-done at bugs.debian.org,
	155279-done at bugs.debian.org, 202840-done at bugs.debian.org,
	287108-done at bugs.debian.org, 321384-done at bugs.debian.org,
	91733-done at bugs.debian.org, 95213-done at bugs.debian.org,
	260636-done at bugs.debian.org, 320229-done at bugs.debian.org,
	323575-done at bugs.debian.org, 323756-done at bugs.debian.org
Subject: Closing bugs formerly fixed in experimental and now fixed in unstable
Message-ID: <20050926183915.GF25812 at djedefre.onera>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.10i
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at kheops.frmug.org
Delivered-To: 95213-done at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
	version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 12

Version: 4.0.12-2

All these bugs were already fixed in experimental and should now be
closed with the last upload of 4.0.12-2 in unstable.

-- 






More information about the Pkg-shadow-devel mailing list