On Tue, Feb 26, 2019 at 04:22:04PM -0800, Matthew Foulkes wrote:
> Thanks for your help.

> Tar archives of the contents of /var/lib/pam before and after running
> 'dpkg-reconfigure libpam-runtime' are attached as pam.before.tar and
> pam.after.tar.

> Before running 'dpkg-reconfigure libpam-runtime', the output of
> 'debconf-show libpam-runtime' is:

>  libpam-runtime/title:
>  libpam-runtime/conflicts:
>  libpam-runtime/no_profiles_chosen:
>  libpam-runtime/override: false
> * libpam-runtime/profiles: unix, systemd, gnome-keyring

> After running 'dpkg-reconfigure libpam-runtime' but making no changes, the
> output changes to:

>  libpam-runtime/override: false
>  libpam-runtime/no_profiles_chosen:
>  libpam-runtime/conflicts:
> * libpam-runtime/profiles: unix, gnome-keyring
>  libpam-runtime/title:

> Running 'pam-auth-update --enable systemd' restores the original debconf
> output.

> The computer was installed only this weekend using the latest Debian Buster
> alpha installer. The 'debsums -ce' command says that all configuration files
> are in their default states.

Is the debconf prompt shown when you run dpkg-reconfigure?  Is the systemd
option shown in the list of options?  (Will be listed as: "Register user
sessions in the systemd control group hierarchy")  If presented, is it
selected or unselected when the list is shown?  Did you select it or not?

> On Tue, Feb 26, 2019 at 03:34:53PM -0800, Steve Langasek wrote:
> > Control: tags -1 moreinfo unreproducible
> > 
> > On Tue, Feb 26, 2019 at 02:01:42PM -0800, Matthew Foulkes wrote:
> > > Package: libpam-runtime
> > > Version: 1.3.1-5
> > > Severity: normal
> > 
> > > Dear Maintainer,
> > 
> > > Running the
> > 
> > >   dpkg-reconfigure libpam-runtime
> > 
> > > command offers the user a list of pam profiles to enable or
> > > disable. Whether or not the user decides to make any changes,
> > > dpkg-reconfigure always silently disables the systemd profile,
> > > breaking a lot of desktop functionality. Attempts to use
> > > dpkg-reconfigure to re-enable the systemd profile fail
> > > silently.
> > 
> > > The problem can be fixed by running
> > 
> > >   pam-auth-update --enable systemd
> > 
> > > but reappears whenever dpkg-reconfigure is used again.
> > 
> > I cannot reproduce this problem locally.  Please attach the contents of your
> > /var/lib/pam directory and the output of the command 'debconf-show
> > libpam-runtime'.
> > 
> > -- 
> > Steve Langasek                   Give me a lever long enough and a Free OS
> > Debian Developer                   to set it on, and I can move the world.
> > Ubuntu Developer                                   https://www.debian.org/
> > slanga...@ubuntu.com                                     vor...@debian.org
> 
> 
> 
> -- 
> **************************************************
>  email: m.foul...@blueyonder.co.uk
>  phone: 07905 505676
> **************************************************

> drwxr-xr-x root/root         0 2019-02-26 16:14 pam/
> -rw-r--r-- root/root        68 2019-02-26 16:14 pam/auth
> -rw-r--r-- root/root       115 2019-02-26 16:14 pam/session
> -rw-r--r-- root/root        75 2019-02-26 16:14 pam/session-noninteractive
> -rw-r--r-- root/root        76 2019-02-26 16:14 pam/account
> -rw-r--r-- root/root        37 2019-02-26 16:14 pam/seen
> -rw-r--r-- root/root       121 2019-02-26 16:14 pam/password

> drwxr-xr-x root/root         0 2019-02-26 16:11 pam/
> -rw-r--r-- root/root        68 2019-02-26 16:11 pam/auth
> -rw-r--r-- root/root        75 2019-02-26 16:11 pam/session
> -rw-r--r-- root/root        75 2019-02-26 16:11 pam/session-noninteractive
> -rw-r--r-- root/root        76 2019-02-26 16:11 pam/account
> -rw-r--r-- root/root        37 2019-02-26 16:11 pam/seen
> -rw-r--r-- root/root       121 2019-02-26 16:11 pam/password


-- 
Steve Langasek                   Give me a lever long enough and a Free OS
Debian Developer                   to set it on, and I can move the world.
Ubuntu Developer                                   https://www.debian.org/
slanga...@ubuntu.com                                     vor...@debian.org

Attachment: signature.asc
Description: PGP signature

Reply via email to