FS#61730 - [kbd][pambase] vlock broken by recent pambase update

Attached to Project: Arch Linux
Opened by Michael Gwin (oksijun) - Tuesday, 12 February 2019, 09:54 GMT
Last edited by Tobias Powalowski (tpowa) - Friday, 14 August 2020, 12:27 GMT
Task Type Bug Report
Category Packages: Extra
Status Closed
Assigned To Tobias Powalowski (tpowa)
Dave Reisner (falconindy)
Architecture All
Severity Medium
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 8
Private No

Details

Description:

Since the pambase update from 20171006-1 to 20190105.1-1, the restrictive defaults in /etc/pam.d/other have broken vlock, which no longer accepts input and fails with the following error:

"pam_warn(vlock:auth): function=[pam_sm_authenticate] flags=0 service=[vlock] terminal=[tty2] user=[<redacted>] ruser=[<unknown>] rhost=[<unknown>]"

Creating /etc/pam.d/vlock with the following contents (the previous contents of /etc/pam.d/other) resolves the issue:

#%PAM-1.0
auth required pam_unix.so
account required pam_unix.so
password required pam_unix.so
session required pam_unix.so


Additional info:
* package version(s): 2.0.4-2


Steps to reproduce:

Lock the terminal (e.g. by running "vlock -a"
This task depends upon

Closed by  Tobias Powalowski (tpowa)
Friday, 14 August 2020, 12:27 GMT
Reason for closing:  Fixed
Additional comments about closing:  2.3.0-2
Comment by tangxinfa (tangxinfa) - Wednesday, 13 February 2019, 06:37 GMT
This problem will lock your computer with the following countless messages

The entire console display is now completely locked by tangxinfa.
Authentication failure.

Be carefull to test it by add a timeout

timeout -s KILL 10 vlock -a
Comment by Maxim (mxfm) - Saturday, 07 September 2019, 16:51 GMT
Please fix (it is trivial to fix).
Comment by Ad Gaud (adgaud) - Sunday, 10 May 2020, 13:25 GMT
Seconded, please fix. Without vlock -a no quick means to lock all TTYs and leave the machine secure while unattended.

Loading...