[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#223854: marked as done (kcheckpass won't let me in, says wrong password)



Your message dated Fri, 05 Mar 2004 16:41:44 +0100
with message-id <87eks7jo7b.fsf@student.kuleuven.ac.be>
and subject line Fixed in KDE 3.2, which just entered unstable
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 13 Dec 2003 11:25:39 +0000
>From martin@tempterus.com Sat Dec 13 05:25:38 2003
Return-path: <martin@tempterus.com>
Received: from gw.networx.rousse.spnet.net (mtx.lan) [212.36.10.6] 
	by master.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1AV6t5-0008R0-00; Sat, 13 Dec 2003 04:20:40 -0600
Received: by mtx.lan (Postfix, from userid 1000)
	id B884D346; Sat, 13 Dec 2003 12:20:32 +0200 (EET)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Martin Tsachev <martin@tempterus.com>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: kcheckpass won't let me in, says wrong password
X-Mailer: reportbug 2.34
Date: Sat, 13 Dec 2003 12:20:32 +0200
Message-Id: <20031213102032.B884D346@mtx.lan>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 
	2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_11 
	(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
	version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_11
X-Spam-Level: 

Package: kdesktop
Version: 4:3.1.3-1
Severity: normal

Kcheckpass sometimes locks me out and I can't login with my own password, the only way to login
is to switch to another VT and kill kdesktop_lock and kblankscrn.kss. It doesn't log anything
besides the failed logins in /var/log/auth.log. I also checked the VT from which I started X
for anything logged with no luck.

After I killed it I tried to lock again (a couple of times) and could log in.

Is there any chance this is related to swsusp? I got problems with it before with the nvidia
option all apps wouldn't started after a resume and on the VT where X was started I could see
AUDIT: permission denied to client from localhost...

What the nvidia option does is start a fake X server to re-init something (not sure what) and
kill it right away and you continue to use your usual X server.


-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux mtx 2.4.22-mppe #2 Fri Dec 12 19:09:42 EET 2003 i686
Locale: LANG=C, LC_CTYPE=C (ignored: LC_ALL set to POSIX)

Versions of packages kdesktop depends on:
ii  kdelibs4                    4:3.1.4-3    KDE core libraries
ii  libart-2.0-2                2.3.16-1     Library of functions for 2D graphi
ii  libc6                       2.3.2.ds1-10 GNU C Library: Shared libraries an
ii  libfam0c102                 2.6.10-1.1   client library to control the FAM 
ii  libgcc1                     1:3.3.2-4    GCC support library
ii  libjpeg62                   6b-8         The Independent JPEG Group's JPEG 
ii  libkonq4                    4:3.1.3-1    Core libraries for KDE's file mana
ii  libpcre3                    4.3-3        Philip Hazel's Perl 5 Compatible R
ii  libpng12-0                  1.2.5.0-4    PNG library - runtime
ii  libqt3c102-mt               3:3.2.1-6    Qt GUI Library (Threaded runtime v
ii  libstdc++5                  1:3.3.2-4    The GNU Standard C++ Library v3
ii  libxrender1                 0.8.2-1      X Rendering Extension client libra
ii  xlibs                       4.2.1-12.1   X Window System client libraries
ii  zlib1g                      1:1.2.1-1    compression library - runtime

-- no debconf information


---------------------------------------
Received: (at 223854-close) by bugs.debian.org; 5 Mar 2004 15:41:12 +0000
>From dominique.devriese@student.kuleuven.ac.be Fri Mar 05 07:41:12 2004
Return-path: <dominique.devriese@student.kuleuven.ac.be>
Received: from nibbel.kulnet.kuleuven.ac.be [134.58.240.41] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1AzHRn-0003kL-00; Fri, 05 Mar 2004 07:41:11 -0800
Received: from localhost (localhost [127.0.0.1])
	by nibbel.kulnet.kuleuven.ac.be (Postfix) with ESMTP
	id B960E4B861; Fri,  5 Mar 2004 16:40:32 +0100 (CET)
Received: from antonius.kulnet.kuleuven.ac.be (antonius.kulnet.kuleuven.ac.be [134.58.240.73])
	by nibbel.kulnet.kuleuven.ac.be (Postfix) with ESMTP
	id 19FCB4BAC4; Fri,  5 Mar 2004 16:40:32 +0100 (CET)
Received: from appel (domi.kotnet.org [10.0.57.168])
	by antonius.kulnet.kuleuven.ac.be (Postfix) with ESMTP
	id E3F6E4C0D1; Fri,  5 Mar 2004 16:40:31 +0100 (CET)
Received: from domi by appel with local (Exim 3.36 #1 (Debian))
	id 1AzHSK-0002af-00; Fri, 05 Mar 2004 16:41:44 +0100
To: 218673-close@bugs.debian.org, 224890-close@bugs.debian.org,
	229554-close@bugs.debian.org, 233477-close@bugs.debian.org,
	203328-close@bugs.debian.org, 229114-close@bugs.debian.org,
	139800-close@bugs.debian.org, 158998-close@bugs.debian.org,
	163308-close@bugs.debian.org, 164019-close@bugs.debian.org,
	182067-close@bugs.debian.org, 187002-close@bugs.debian.org,
	187610-close@bugs.debian.org, 188151-close@bugs.debian.org,
	190684-close@bugs.debian.org, 195379-close@bugs.debian.org,
	196446-close@bugs.debian.org, 203863-close@bugs.debian.org,
	205652-close@bugs.debian.org, 219566-close@bugs.debian.org,
	220375-close@bugs.debian.org, 222304-close@bugs.debian.org,
	225866-close@bugs.debian.org, 200853-close@bugs.debian.org,
	215287-close@bugs.debian.org, 222627-close@bugs.debian.org,
	172907-close@bugs.debian.org, 199926-close@bugs.debian.org,
	223854-close@bugs.debian.org
Subject: Fixed in KDE 3.2, which just entered unstable
From: Dominique Devriese <dominique.devriese@student.kuleuven.ac.be>
Date: Fri, 05 Mar 2004 16:41:44 +0100
Message-ID: <87eks7jo7b.fsf@student.kuleuven.ac.be>
User-Agent: Gnus/5.1006 (Gnus v5.10.6) XEmacs/21.4 (Security Through
 Obscurity, linux)
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Sender: Dominique Devriese <dominique.devriese@student.kuleuven.ac.be>
X-Virus-Scanned: by KULeuven Antivirus Cluster
Delivered-To: 223854-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_05 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
	version=2.60-bugs.debian.org_2004_03_05
X-Spam-Level: 


Closing 29 bugs that have been fixed upstream in KDE 3.2, which was
just uploaded to unstable.

cheers
domi



Reply to: