Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 314841 - kde-base/kcheckpass-4.4.3 Authentication failure
Summary: kde-base/kcheckpass-4.4.3 Authentication failure
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] KDE (show other bugs)
Hardware: AMD64 Linux
: High normal (vote)
Assignee: Gentoo KDE team
URL:
Whiteboard: [kde testing]
Keywords: InOverlay, InVCS
Depends on:
Blocks: 313999
  Show dependency tree
 
Reported: 2010-04-12 17:10 UTC by Alexey
Modified: 2010-06-04 20:17 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Alexey 2010-04-12 17:10:57 UTC
kde-base/kcheckpass-4.4.2-r1

doesn't allow to unlock the locked session by providing the password.

kde-base/kcheckpass-4.4.2 works fine.

Please mask last version.



Reproducible: Always

Steps to Reproduce:
1. Lock or Switch user
2. Unlock or switch user back.


Actual Results:  
Authentication failure for ...

Expected Results:  
Unlocked desktop
Comment 1 shinydoofy 2010-05-01 13:11:00 UTC
I've had just the same bug on x86 and it was really annoying having to switch to a terminal to kill kscreenlocker.
Comment 2 shinydoofy 2010-05-05 20:00:58 UTC
This is still present in 4.4.3 and can be fixed by not applying kcheckpass-4.4.2-no-SUID-no-GUID.patch. However, my notebook (x86 as well) does not have that issue. On the other hand, it has the pam USE flag set which isn't the case for my desktop system.
Comment 3 Alexey 2010-05-06 18:39:21 UTC
(In reply to comment #2)
> This is still present in 4.4.3 and can be fixed by not applying
> kcheckpass-4.4.2-no-SUID-no-GUID.patch.

So this patch has to be removed from ebuild!

> On the other hand, it has the pam USE flag set which isn't the case for my desktop system.

I have pam USE flag unset.

Comment 4 Boris 2010-05-22 11:23:27 UTC
Same here using kde-base/kcheckpass-4.4.3 with -pam
Setting suid manually helped as a workaround for the time being.
Comment 5 Nils Kneuper 2010-05-30 08:53:14 UTC
(In reply to comment #4)
> Same here using kde-base/kcheckpass-4.4.3 with -pam
> Setting suid manually helped as a workaround for the time being.
> 

Exactly the same over here (~x86). This is the emerge output when trying to rebuild kcheckpass:

[ebuild   R   ] kde-base/kcheckpass-4.4.3  USE="(-aqua) -debug (-kdeenablefinal) (-kdeprefix) -pam" 0 kB

A friend has the same issue on ~amd64. The same fix applied there.
Comment 6 Andreas K. Hüttel archtester gentoo-dev 2010-05-30 10:19:25 UTC
The patch was added as a fix for bug 158206 (no refreshing of kerberos credentials).

As far as I can see, the situation can be summed up like this:

* pam, no kerberos: everything ok now
* no pam, no kerberos: no unlock possible, needs suid binary
* kerberos: needs non-suid binary

How about setting the suid bit conditional on the use flags?
Comment 7 Andreas K. Hüttel archtester gentoo-dev 2010-06-03 18:52:42 UTC
I pushed an ebuild (for 4.4.3) to the overlay that removes the SUID bit only when pam is used. 

Please test!
Comment 8 shinydoofy 2010-06-03 20:00:05 UTC
Your ebuild for 4.4.3 works flawlessly for both my x86 laptop (pam) and amd64 desktop (-pam) :)
Comment 9 Maciej Mrozowski gentoo-dev 2010-06-04 20:17:46 UTC
Moved to tree as kcheckpass-4.4.3-r1, thanks! (no point in stabilization request, I will close the bug).