Bug#466741: gnome-screensaver:fails to unlock with correct password

2008-02-21 Thread Prakash J Kokkatt
On Thu, Feb 21, 2008 at 12:46 AM, Josselin Mouette [EMAIL PROTECTED] wrote:

 On jeu, 2008-02-21 at 00:04 +0530, Prakash J Kokkatt wrote:
  On Wed, Feb 20, 2008 at 11:50 PM, Josselin Mouette [EMAIL PROTECTED]
  wrote:
Why did you open a new bug if you think this is related to
  #383889 ?
 
  Sorry.I think my reportbug config may be wrong.I already posted in
  #383889

 #383889 is related to Kerberos and has nothing to do with your issues.
 Please keep posting only in #466741.

OK.


  But,I am sure that,after installing libpam-foreground only my problem
  fixed.

 In the configuration files you show before, it is not used.

Just removed libpam-foreground and ran gnome-screensaver-command -l (lock)

and now,password authentication is working :S.I think you can close the bug
:)


 --
  .''`.
 : :' :  We are debian.org. Lower your prices, surrender your code.
 `. `'   We will add your hardware and software distinctiveness to
  `-our own. Resistance is futile.



Bug#466741: gnome-screensaver:fails to unlock with correct password

2008-02-20 Thread Prakash Jose Kokkattu
Package: gnome-screensaver
Version: 2.20.0-2
Severity: critical

OK.I found that libpam-foreground v0.4-1 if installed fixes this unlock
issue and the user password works!also I got this dependency after
checking through ubuntu gutsy 7.10 which also I am using.Hope developers
will fix this bug ASAP.below is the relative contents on
/var/log/auth.log

Feb 20 18:39:10 localhost gdm[2486]: gkr-pam: created 'login' keyring
Feb 20 18:47:17 localhost unix_chkpwd[2958]: check pass; user unknown
Feb 20 18:47:17 localhost unix_chkpwd[2958]: password check failed for
user (prakash)
Feb 20 18:47:17 localhost gnome-screensaver-dialog:
pam_unix(gnome-screensaver:auth): authenticat
ion failure; logname= uid=1000 euid=1000 tty=:0.0 ruser= rhost=
user=prakash
Feb 20 18:47:17 localhost gnome-screensaver-dialog: gkr-pam: unlocked
'login' keyring
Feb 20 18:47:31 localhost unix_chkpwd[2963]: check pass; user unknown
Feb 20 18:47:31 localhost unix_chkpwd[2963]: password check failed for
user (prakash)
Feb 20 18:47:31 localhost gnome-screensaver-dialog:
pam_unix(gnome-screensaver:auth): authenticat
ion failure; logname= uid=1000 euid=1000 tty=:0.0 ruser= rhost=
user=prakash
Feb 20 18:47:31 localhost gnome-screensaver-dialog: gkr-pam: unlocked
'login' keyring
Feb 20 18:47:36 localhost gdm[2486]: pam_unix(gdm:session): session
closed for user prakash
Feb 20 18:47:45 localhost gdm[2971]: pam_unix(gdm:session): session
opened for user prakash by (u
id=0)
Feb 20 18:47:45 localhost gdm[2971]: gkr-pam: unlocked 'login' keyring
Feb 20 18:59:51 localhost gdm[2971]: pam_unix(gdm:session): session
closed for user prakash

  Thank You,
Prakash Jose Kokkattu


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (200, 'testing'), (10, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gnome-screensaver depends on:
ii  dbus   1.1.4-1   simple interprocess messaging syst
ii  gconf2 2.20.1-3  GNOME configuration database syste
ii  gnome-icon-theme   2.20.0-1  GNOME Desktop icon theme
ii  libatk1.0-01.20.0-1  The ATK accessibility toolkit
ii  libc6  2.7-8 GNU C Library: Shared libraries
ii  libcairo2  1.4.14-1  The Cairo 2D vector graphics libra
ii  libdbus-1-31.1.4-1   simple interprocess messaging syst
ii  libdbus-glib-1-2   0.74-1simple interprocess messaging syst
ii  libfontconfig1 2.5.0-2   generic font configuration library
ii  libfreetype6   2.3.5-1+b1FreeType 2 font engine, shared lib
ii  libgconf2-42.20.1-3  GNOME configuration database syste
ii  libgl1-mesa-glx [libgl 7.0.2-4   A free implementation of the OpenG
ii  libglade2-01:2.6.2-1 library to load .glade files at ru
ii  libglib2.0-0   2.14.6-1  The GLib library of C routines
ii  libgnome-menu2 2.20.3-1  an implementation of the freedeskt
ii  libgnomekbd1   2.20.0-1  GNOME library to manage keyboard c
ii  libgnomekbdui1 2.20.0-1  User interface library for libgnom
ii  libgnomevfs2-0 1:2.20.1-2GNOME Virtual File System (runtime
ii  libgtk2.0-02.12.8-1  The GTK+ graphical user interface 
ii  libice62:1.0.4-1 X11 Inter-Client Exchange library
ii  libnotify1 [libnotify1 0.4.4-3   sends desktop notifications to a n
ii  liborbit2  1:2.14.10-0.1 libraries for ORBit2 - a CORBA ORB
ii  libpam0g   0.99.7.1-5Pluggable Authentication Modules l
ii  libpango1.0-0  1.18.4-1  Layout and rendering of internatio
ii  libpng12-0 1.2.15~beta5-3PNG library - runtime
ii  libsm6 2:1.0.3-1+b1  X11 Session Management library
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.9-1 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxfixes3 1:4.0.3-2 X11 miscellaneous 'fixes' extensio
ii  libxi6 2:1.1.3-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxklavier11  3.3-2 X Keyboard Extension high-level AP
ii  libxml22.6.31.dfsg-1 GNOME XML library
ii  libxrandr2 2:1.2.2-1 X11 RandR extension library
ii  libxrender11:0.9.4-1 X Rendering Extension client libra
ii  libxss11:1.1.2-1 X11 Screen Saver extension library
ii  libxxf86misc1  

Bug#466741: gnome-screensaver:fails to unlock with correct password

2008-02-20 Thread Josselin Mouette
severity 466741 important
tag 466741 moreinfo
thanks

On mer, 2008-02-20 at 22:46 +0530, Prakash Jose Kokkattu wrote:
 Package: gnome-screensaver
 Version: 2.20.0-2
 Severity: critical
 
 OK.I found that libpam-foreground v0.4-1 if installed fixes this unlock
 issue and the user password works!also I got this dependency after
 checking through ubuntu gutsy 7.10 which also I am using.Hope developers
 will fix this bug ASAP.below is the relative contents on
 /var/log/auth.log

Why did you open a new bug if you think this is related to #383889 ?

Also I don’t think this issue could be related to libpam-foreground,
which only creates lockfiles and isn’t even used unless you modify your
configuration.

In short, if you need help, please show us your PAM configuration and
describe *precisely* what your problems are.

Thanks,
-- 
 .''`.
: :' :  We are debian.org. Lower your prices, surrender your code.
`. `'   We will add your hardware and software distinctiveness to
  `-our own. Resistance is futile.


signature.asc
Description: Ceci est une partie de message	numériquement signée


Bug#466741: gnome-screensaver:fails to unlock with correct password

2008-02-20 Thread Prakash J Kokkatt
On Wed, Feb 20, 2008 at 11:50 PM, Josselin Mouette [EMAIL PROTECTED] wrote:
 severity 466741 important
  tag 466741 moreinfo
  thanks


  On mer, 2008-02-20 at 22:46 +0530, Prakash Jose Kokkattu wrote:
   Package: gnome-screensaver
   Version: 2.20.0-2
   Severity: critical
  
   OK.I found that libpam-foreground v0.4-1 if installed fixes this unlock
   issue and the user password works!also I got this dependency after
   checking through ubuntu gutsy 7.10 which also I am using.Hopedevelopers
   will fix this bug ASAP.below is the relative contents on
   /var/log/auth.log

  Why did you open a new bug if you think this is related to #383889 ?

Sorry.I think my reportbug config may be wrong.I already posted in #383889

  Also I don't think this issue could be related to libpam-foreground,
  which only creates lockfiles and isn't even used unless you modify your
  configuration.

But,I am sure that,after installing libpam-foreground only my problem
fixed.and Ubuntu gutsy too got libpam-foreground as dependency :S
  In short, if you need help, please show us your PAM configuration and
  describe *precisely* what your problems are.
I have not edited any PAM configuration files.BTW,I remember,some package I
have to install using dpkg --force-overwrite option.
and below is the pam config files and their contents:

 localhost:~# cat /etc/pam.conf
 #
 ---#
 # /etc/pam.conf #
 #
 ---#
 #
 # NOTE
 # 
 #
 # NOTE: Most program use a file under the /etc/pam.d/ directory to setup
 their
 # PAM service modules. This file is used only if that directory does not
 exist.
 #
 ---#

 # Format:
 # serv.module   ctrl  module [path]...[args..]
  #
 # nametype   flag #


and:

 localhost:~# cat /etc/pam.d/gnome-screensaver
 @include common-auth
 auth optional pam_gnome_keyring.so

and:

 localhost:~# cat /etc/pam.d/common-account
 #
 # /etc/pam.d/common-account - authorization settings common to all
 services
 #
 # This file is included from other service-specific PAM config files,
 # and should contain a list of the authorization modules that define
 # the central access policy for use on the system.  The default is to
 # only deny service to users whose accounts are expired in /etc/shadow.
 #
 accountrequiredpam_unix.so

and:

 localhost:~# cat /etc/pam.d/common-auth
 #
 # /etc/pam.d/common-auth - authentication settings common to all services
 #
 # This file is included from other service-specific PAM config files,
 # and should contain a list of the authentication modules that define
 # the central authentication scheme for use on the system
 # (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
 # traditional Unix authentication mechanisms.
 #
 authrequiredpam_unix.so nullok_secure

and:

 localhost:~# cat /etc/pam.d/common-password
 #
 # /etc/pam.d/common-password - password-related modules common to all
 services
 #
 # This file is included from other service-specific PAM config files,
 # and should contain a list of modules that define the services to be
 # used to change user passwords.  The default is pam_unix.

 # Explanation of pam_unix options:
 #
 # The nullok option allows users to change an empty password, else
 # empty passwords are treated as locked accounts.
 #
 # The md5 option enables MD5 passwords.  Without this option, the
 # default is Unix crypt.
 #
 # The obscure option replaces the old `OBSCURE_CHECKS_ENAB' option in
 # login.defs.
 #
 # You can also use the min option to enforce the length of the new
 # password.
 #
 # See the pam_unix manpage for other options.

 password   required   pam_unix.so nullok obscure md5

 # Alternate strength checking for password. Note that this
 # requires the libpam-cracklib package to be installed.
 # You will need to comment out the password line above and
 # uncomment the next two in order to use this.
 # (Replaces the `OBSCURE_CHECKS_ENAB', `CRACKLIB_DICTPATH')
 #
 # password required  pam_cracklib.so retry=3 minlen=6 difok=3
 # password required  pam_unix.so use_authtok nullok md5

and:

  localhost:~# cat /etc/pam.d/common-session
 #
 # /etc/pam.d/common-session - session-related modules common to all
 services
 #
 # This file is included from other service-specific PAM config files,
 # and should contain a list of modules that define tasks to be performed
 # at the start and end of sessions of *any* kind (both interactive and
 # non-interactive).  The default is pam_unix.
 #
 sessionrequiredpam_unix.so

and:

  localhost:~# cat /etc/pam.d/passwd
 #
 # The PAM configuration file for the Shadow `passwd' service
 #

 @include common-password


and:

localhost:~# cat /etc/pam.d/su
 #
 # The PAM 

Bug#466741: gnome-screensaver:fails to unlock with correct password

2008-02-20 Thread Josselin Mouette
On jeu, 2008-02-21 at 00:04 +0530, Prakash J Kokkatt wrote:
 On Wed, Feb 20, 2008 at 11:50 PM, Josselin Mouette [EMAIL PROTECTED]
 wrote:
   Why did you open a new bug if you think this is related to
 #383889 ?
 
 Sorry.I think my reportbug config may be wrong.I already posted in
 #383889 

#383889 is related to Kerberos and has nothing to do with your issues.
Please keep posting only in #466741.

 But,I am sure that,after installing libpam-foreground only my problem
 fixed.

In the configuration files you show before, it is not used.

-- 
 .''`.
: :' :  We are debian.org. Lower your prices, surrender your code.
`. `'   We will add your hardware and software distinctiveness to
  `-our own. Resistance is futile.


signature.asc
Description: Ceci est une partie de message	numériquement signée