oath-toolkit-help
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Bug#807990: marked as done (allow users absent from users.oath to login)


From: Debian Bug Tracking System
Subject: Bug#807990: marked as done (allow users absent from users.oath to login)
Date: Tue, 24 Mar 2020 03:00:02 +0000

Your message dated Tue, 24 Mar 2020 02:58:12 +0000
with message-id <address@hidden>
and subject line Bug#807990: fixed in oath-toolkit 2.6.1-1.4
has caused the Debian Bug report #807990,
regarding allow users absent from users.oath to login
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact address@hidden
immediately.)


-- 
807990: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=807990
Debian Bug Tracking System
Contact address@hidden with problems
--- Begin Message --- Subject: allow users absent from users.oath to login Date: Tue, 15 Dec 2015 00:02:57 -0500
Package: libpam-oath
Version: 2.4.1-1
Severity: wishlist

Since only root can (and should) update /etc/users.oath, it's pretty
inconvenient to deploy pam-oath in any environment, as it
automatically kicks out any user using password authentication.

It would be good if there was an option in the pam module that would
allow authentication to succeed if the user is *not* present in the
users file.

Thanks!

-- System Information:
Debian Release: 8.2
  APT prefers stable
  APT policy: (500, 'stable'), (1, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_CA.UTF-8, LC_CTYPE=fr_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libpam-oath depends on:
ii  libc6           2.19-18+deb8u1
ii  liboath0        2.4.1-1
ii  libpam-runtime  1.1.8-3.1
ii  libpam0g        1.1.8-3.1

libpam-oath recommends no packages.

libpam-oath suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message --- Subject: Bug#807990: fixed in oath-toolkit 2.6.1-1.4 Date: Tue, 24 Mar 2020 02:58:12 +0000
Source: oath-toolkit
Source-Version: 2.6.1-1.4
Done: =?utf-8?q?Antoine_Beaupr=C3=A9?= <address@hidden>

We believe that the bug you reported is fixed in the latest version of
oath-toolkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to address@hidden,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Antoine Beaupré <address@hidden> (supplier of updated oath-toolkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing address@hidden)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 13 Mar 2020 20:30:26 -0400
Source: oath-toolkit
Architecture: source
Version: 2.6.1-1.4
Distribution: unstable
Urgency: medium
Maintainer: OATH Toolkit Team <address@hidden>
Changed-By: Antoine Beaupré <address@hidden>
Closes: 807990
Changes:
 oath-toolkit (2.6.1-1.4) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * patch: fail gracefully for missing users (Closes: #807990)
   * push to salsa
Checksums-Sha1:
 1882f71449d75aafc472fb4a52295a7d72b82bde 1893 oath-toolkit_2.6.1-1.4.dsc
 07c2e676de609666a0bb324c7f279965ec66c12c 21796 
oath-toolkit_2.6.1-1.4.debian.tar.xz
 d70b6514f4dbcd021fca19d7be726869cf25b135 10664 
oath-toolkit_2.6.1-1.4_amd64.buildinfo
Checksums-Sha256:
 163f17747428d4169d8657ef81b526bc0802d3555e2d110ab91569f017e02479 1893 
oath-toolkit_2.6.1-1.4.dsc
 212d1f10fb2ca849295c1a2c0f449ead9da9169f74ad2fc52979c4bf4b7eb0b7 21796 
oath-toolkit_2.6.1-1.4.debian.tar.xz
 5ddd1b0097ddccb8714ae544add772ef8652ab77a0735b35f6469fece25cc14a 10664 
oath-toolkit_2.6.1-1.4_amd64.buildinfo
Files:
 a9a1aa53b16472c0fd74001da6ed966e 1893 devel optional oath-toolkit_2.6.1-1.4.dsc
 939bd854393fb40ab2c97a3a71b01de4 21796 devel optional 
oath-toolkit_2.6.1-1.4.debian.tar.xz
 a7dde57fb1f1b2de0017abedb26597b4 10664 devel optional 
oath-toolkit_2.6.1-1.4_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEexZCBNCWcjsBljWrPqHd3bJh2XsFAl5sNuMACgkQPqHd3bJh
2XtnZwf+PlwQTAmawVy8aLzApqunp0Z3Zkg0q0/zLs4XgHEiHS8cv/4XFHWywlmg
0cMZBHbzVUfBn8nN9V9P0KG+0JHYt5x8EeMtift/oSfpcDFCRqUBFFwAT8/Emcb8
3mWygpSPCuEphOgw3UPzW8WO65X6/kEbfnxweCJpMuLU6riEhKRhYQ6fd303N2Lm
yrLLgoKF4rIBmW6WFrNRIBigRSxo0lUFCFrutyH48Ddu5lDLjqXCWVWxaU3YxMBd
hBUKIjKJyE5iMVDBXB6ihGg0cSLMXGeGvA7tUzYqt5WfnH0V+u3N8QUxI7VF78ej
fjRJudPZM5xqj9l+F30Behd8zDuugQ==
=GamI
-----END PGP SIGNATURE-----

--- End Message ---

reply via email to

[Prev in Thread] Current Thread [Next in Thread]