Bug 415741

Summary: Screen unlocking fails after switching to console and back
Product: [Fedora] Fedora Reporter: David Kovalsky <dkovalsk>
Component: kdebaseAssignee: Than Ngo <than>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 8CC: benl, kevin, rdieter
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-09 07:30:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Kovalsky 2007-12-07 15:44:51 UTC
Description of problem:
After I lock the screen and switch to console (CTRL+ATL+F1), login as root and
go back (ALT+F7), I type the password and get an error unable to login, auth
subsystem failed and I get instructed to kill kdesktop_lock manually.

Version-Release number of selected component (if applicable):
kdebase-3.5.8-5.fc8, 

How reproducible:
about 80%


Note that I have the finger reader, which I use to login. Some relevant files:

[dkovalsk@kovinek ~]$ cat /etc/pam.d/system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth        sufficient    pam_thinkfinger.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_unix.so
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3
password    sufficient    pam_unix.so md5 shadow nullok try_first_pass use_autht
                         ok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet
                          use_uid
session     required      pam_unix.so


[dkovalsk@kovinek ~]$ cat /etc/sysconfig/desktop
DESKTOP="KDE"



Steps to Reproduce:
1. Lock session 
2. CTRL+ALT+F1, log in as root, echo foo
3. ALT+F7, type your password 

I haven't had any other auth issues except with kdesktop_lock.
Let me know if you need more information to diagnose this problem.

Comment 1 Rex Dieter 2007-12-07 15:51:26 UTC
funky setup, and steps to reproduce. :)

hopefully, it's only a pam config thing.

Comment 2 Lukáš Tinkl 2007-12-18 09:50:46 UTC
Worked perfectly for me with the same setup (also using ThinkPad fingerprint 
reader to auth).

Comment 3 David Kovalsky 2007-12-20 15:32:03 UTC
Actually for me the problem still persists.

Lukas, can you post your pam config file if there's any difference from mine?

Comment 4 Bug Zapper 2008-11-26 08:53:14 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2009-01-09 07:30:51 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 6 Red Hat Bugzilla 2023-09-14 01:11:43 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days