[Pkg-shadow-devel] Bug#330291: marked as done (missing /etc/pam.d/su from login package)

Debian Bug Tracking System owner at bugs.debian.org
Wed Sep 28 18:18:29 UTC 2005


Your message dated Wed, 28 Sep 2005 11:02:26 -0700
with message-id <E1EKgGA-0004Hp-00 at spohr.debian.org>
and subject line Bug#330291: fixed in shadow 1:4.0.12-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 27 Sep 2005 09:37:15 +0000
>From horms at vergenet.net Tue Sep 27 02:37:15 2005
Return-path: <horms at vergenet.net>
Received: from sv1.valinux.co.jp [210.128.90.2] 
	by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
	id 1EKBti-0008WR-00; Tue, 27 Sep 2005 02:37:14 -0700
Received: from tabatha.lab.ultramonkey.org (vagw.valinux.co.jp [210.128.90.14])
	by sv1.valinux.co.jp (Postfix) with ESMTP id D1AA07004F;
	Tue, 27 Sep 2005 18:36:43 +0900 (JST)
Received: from horms by tabatha.lab.ultramonkey.org with local (Exim 3.36 #1 (Debian))
	id 1EKBt2-0000Du-00; Tue, 27 Sep 2005 18:36:32 +0900
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Horms <horms at debian.org>
To: Debian Bug Tracking System <submit at bugs.debian.org>
Subject: pam's nullok_secure seems to break pbuilder build
X-Mailer: reportbug 3.17
Date: Tue, 27 Sep 2005 18:36:32 +0900
Message-Id: <E1EKBt2-0000Du-00 at tabatha.lab.ultramonkey.org>
Sender: Horms <horms at tabatha.lab.ultramonkey.org>
Delivered-To: submit at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: pbuilder
Version: 0.131
Severity: important


Hi,

I recently noticed that when runing pbuilder build, it fails as
it calls su internally. I tracked this down to su wanting a password,
and futher tracked this to pam using nullok_secure, wheras nullok works,
I guess we aren't coming from a secure tty.

In any case, I found the following hook allows pbuilder build
to work, I'm not sure what a good longer term solution is.

--- begin E00nullok ---
#!/bin/bash
#E00nullok

cat > /etc/pam.d/common-auth << __EOF__
#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
# traditional Unix authentication mechanisms.
#
# nullok_secure does not seem to work when pbuilder calls su
#auth    required        pam_unix.so nullok_secure
auth    required        pam_unix.so nullok
__EOF__
--- end E00nullok ---

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-686-smp
Locale: LANG=ja_JP.eucJP, LC_CTYPE=ja_JP.eucJP (charmap=EUC-JP) (ignored: LC_ALL set to ja_JP.eucJP)

Versions of packages pbuilder depends on:
ii  cdebootstrap                  0.3.8      Bootstrap a Debian system
ii  coreutils                     5.2.1-2.1  The GNU core utilities
ii  debianutils                   2.14.3     Miscellaneous utilities specific t
ii  gcc                           4:4.0.1-3  The GNU C compiler
ii  wget                          1.10.1-1   retrieves files from the web

Versions of packages pbuilder recommends:
ii  devscripts                    2.9.7      Scripts to make the life of a Debi
ii  fakeroot                      1.5.1      Gives a fake root environment
ii  sudo                          1.6.8p9-2  Provide limited super user privile

-- no debconf information

---------------------------------------
Received: (at 330291-close) by bugs.debian.org; 28 Sep 2005 18:11:01 +0000
>From katie at spohr.debian.org Wed Sep 28 11:11:01 2005
Return-path: <katie at spohr.debian.org>
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
	id 1EKgGA-0004Hp-00; Wed, 28 Sep 2005 11:02:26 -0700
From: Christian Perrier <bubulle at debian.org>
To: 330291-close at bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#330291: fixed in shadow 1:4.0.12-4
Message-Id: <E1EKgGA-0004Hp-00 at spohr.debian.org>
Sender: Archive Administrator <katie at spohr.debian.org>
Date: Wed, 28 Sep 2005 11:02:26 -0700
Delivered-To: 330291-close at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 3

Source: shadow
Source-Version: 1:4.0.12-4

We believe that the bug you reported is fixed in the latest version of
shadow, which is due to be installed in the Debian FTP archive:

login_4.0.12-4_i386.deb
  to pool/main/s/shadow/login_4.0.12-4_i386.deb
passwd_4.0.12-4_i386.deb
  to pool/main/s/shadow/passwd_4.0.12-4_i386.deb
shadow_4.0.12-4.diff.gz
  to pool/main/s/shadow/shadow_4.0.12-4.diff.gz
shadow_4.0.12-4.dsc
  to pool/main/s/shadow/shadow_4.0.12-4.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 330291 at bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Perrier <bubulle at debian.org> (supplier of updated shadow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster at debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 27 Sep 2005 07:20:44 +0200
Source: shadow
Binary: login passwd
Architecture: source i386
Version: 1:4.0.12-4
Distribution: unstable
Urgency: low
Maintainer: Shadow package maintainers <pkg-shadow-devel at lists.alioth.debian.org>
Changed-By: Christian Perrier <bubulle at debian.org>
Description: 
 login      - system login tools
 passwd     - change and administer password and group data
Closes: 330291 330338 330526
Changes: 
 shadow (1:4.0.12-4) unstable; urgency=low
 .
   * The "Epoisses" release
   * Debian packaging fixes:
     - debian/control:
       Add a few more Replaces for broken manpages-xx packages
       which provide random man pages for software they don't
       provide. Closes: #330526, #330338
   * Use dh_installpam correctly so that /etc/pam.d/su really exists
     Closes: #330291
   * Change section to admin because of the restructuration of the "base"
     section by the ftpmasters
Files: 
 ff35dad725715808f34c8a6f1dc4cd36 867 admin required shadow_4.0.12-4.dsc
 2d2db4c654c0f90017c8695dfebf0a5a 627869 admin required shadow_4.0.12-4.diff.gz
 d701e656e0271c7772a7fd786f703a72 525000 admin required passwd_4.0.12-4_i386.deb
 667bced40909e9fd34a5c1eb400dc688 489604 admin required login_4.0.12-4_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDOtUd1OXtrMAUPS0RAnPPAJ47zYqbloY7dkOz/oNXSSzcIYQRSQCfX4wD
rYiAg8v6cJbNt2AOHLnTYis=
=l0u5
-----END PGP SIGNATURE-----




More information about the Pkg-shadow-devel mailing list