Your message dated Tue, 17 Jan 2012 06:47:29 +0000
with message-id <e1rn2pn-00067o...@franck.debian.org>
and subject line Bug#649126: fixed in libpam-mount 2.14~gited542159-2
has caused the Debian Bug report #649126,
regarding libpam-mount: dist-upgrade sid->sid;  pm-powersave mount.crypt "fork" 
bomb
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
649126: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649126
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: upgrade-reports
Severity: critical
Justification: breaks the whole system

Dear Maintainer,
* What led up to the situation?

A simple dist-upgrade:
$ sudo apt-get update
$ sudo apt-get dist-upgrade

* What was the outcome of this action?

pm-powersave called journalnal-commit which called mount which called
mount.crypt which called mount which called mount.crypt which called mount ...
until ten thousands instances of mount and mount.crypt were started, before I
could call "chmod -x mount"

* What outcome did you expect instead?

An updated system











* Some files:
$ cat /etc/security/pam_mount.conf.xml
<?xml version="1.0" encoding="utf-8" ?>
<!DOCTYPE pam_mount SYSTEM "pam_mount.conf.xml.dtd">
<!--
        See pam_mount.conf(5) for a description.
-->

<pam_mount>

                <!-- debug should come before everything else,
                since this file is still processed in a single pass
                from top-to-bottom -->

<!-- debug enable="1" / -->

                <!-- Volume definitions -->


                <!-- pam_mount parameters: General tunables -->

<!--
<luserconf name=".pam_mount.conf.xml" />
-->
<volume  user="cryptuser" fstype="crypt" path="/dev/sda7"
mountpoint="/home/crypt" />

<!-- Note that commenting out mntoptions will give you the defaults.
     You will need to explicitly initialize it with the empty string
     to reset the defaults to nothing. -->
<mntoptions
allow="nosuid,nodev,loop,encryption,fsck,nonempty,allow_root,allow_other" />
<!--
<mntoptions deny="suid,dev" />
<mntoptions allow="*" />
<mntoptions deny="*" />
-->
<mntoptions require="nosuid,nodev" />

<logout wait="0" hup="0" term="0" kill="0" />


                <!-- pam_mount parameters: Volume-related -->

<mkmountpoint enable="1" remove="true" />


</pam_mount>



$ cat /etc/pam.d/gdm
#%PAM-1.0
#auth    requisite       pam_nologin.so
#auth    required        pam_env.so readenv=1
#auth    required        pam_env.so readenv=1 envfile=/etc/default/locale
@include common-auth
#auth    optional        pam_gnome_keyring.so
@include common-account
#session required        pam_limits.so
@include common-session
#session optional        pam_gnome_keyring.so auto_start
@include common-password
#@include common-mount


$ cat /etc/crypttab
# <target name> <source device>         <key file>      <options>
# /dev/mapper/crypt-home /dev/sda7 none luks,noauto
cswap /dev/sda5 /dev/urandom swap
/dev/mapper/crypt-home UUID=<you don't need this> none luks,noauto


$ cat /etc/fstab
# /etc/fstab: static file system information.
#
# <file system> <mount point>   <type>  <options>       <dump>  <pass>
proc            /proc           proc    defaults        0       0
# /dev/sda1       /               ext3    errors=remount-ro 0       1
UUID=<you don't need this>       /               ext3    errors=remount-ro 0
1
# /dev/sda5       none            swap    sw              0       0
#UUID=<you don't need this>      none            swap    sw              0
0
/dev/mapper/cswap none            swap    sw
/dev/scd0       /media/cdrom0   udf,iso9660 user,noauto     0       0
# /dev/sda6       /mnt/backup     ext3    user,noauto     0       0
UUID=e7515235-dcf3-4e1e-8e4f-fb557736e757       /mnt/backup     ext3
user,noauto     0       0
# /dev/sda7 /home/crypt crypt user,noauto
UUID=<you don't need this> /home/crypt crypt user,noauto
tmpfs           /ramdisk          tmpfs  size=300M,user,noauto 0 0



$ vdir -R /etc/pm/
/etc/pm/:
insgesamt 12
drwxr-xr-x 2 root root 4096 Aug  3  2008 config.d
drwxr-xr-x 2 root root 4096 Aug  3  2008 power.d
drwxr-xr-x 2 root root 4096 Nov 17 22:15 sleep.d

/etc/pm/config.d:
insgesamt 0

/etc/pm/power.d:
insgesamt 0

/etc/pm/sleep.d:
insgesamt 8
-rwxr-xr-x 1 root root  580 Nov  9 09:25 10_unattended-upgrades-hibernate
-rwxr-xr-x 1 root root 1177 Mär 14  2011 novatel_3g_suspend



-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



--- End Message ---
--- Begin Message ---
Source: libpam-mount
Source-Version: 2.14~gited542159-2

We believe that the bug you reported is fixed in the latest version of
libpam-mount, which is due to be installed in the Debian FTP archive:

libpam-mount_2.14~gited542159-2.debian.tar.gz
  to main/libp/libpam-mount/libpam-mount_2.14~gited542159-2.debian.tar.gz
libpam-mount_2.14~gited542159-2.dsc
  to main/libp/libpam-mount/libpam-mount_2.14~gited542159-2.dsc
libpam-mount_2.14~gited542159-2_amd64.deb
  to main/libp/libpam-mount/libpam-mount_2.14~gited542159-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 649...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastian Kleineidam <cal...@debian.org> (supplier of updated libpam-mount 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 16 Jan 2012 19:48:56 +0100
Source: libpam-mount
Binary: libpam-mount
Architecture: source amd64
Version: 2.14~gited542159-2
Distribution: unstable
Urgency: low
Maintainer: Bastian Kleineidam <cal...@debian.org>
Changed-By: Bastian Kleineidam <cal...@debian.org>
Description: 
 libpam-mount - PAM module that can mount volumes for a user session
Closes: 649126
Changes: 
 libpam-mount (2.14~gited542159-2) unstable; urgency=low
 .
   * Added patch fix-mount-crypt-fork-bomb: specifying "fstype=crypt"
     to mount.crypt is now ignored.
     (Closes: #649126)
Checksums-Sha1: 
 42abde7d3a805f9b41c271fdb80bd3f648f5241f 1393 
libpam-mount_2.14~gited542159-2.dsc
 c2689bdc17808c0a78f0644f93d8ed53c88777f9 31565 
libpam-mount_2.14~gited542159-2.debian.tar.gz
 da4d7730e1c6031b3ee8f95b9654e949f95762b8 138336 
libpam-mount_2.14~gited542159-2_amd64.deb
Checksums-Sha256: 
 beef72633bed321909711207e8e3024e6875eeb8707dda73010a481fc1d6c3ec 1393 
libpam-mount_2.14~gited542159-2.dsc
 90927a1047bdf751c3a5ca78d9f015010c5f46e3c2c500b673eac36bd059326f 31565 
libpam-mount_2.14~gited542159-2.debian.tar.gz
 5ab9dade6c32ce72514ac2448192eb5d5e18570273dfba80b915f53ad564acff 138336 
libpam-mount_2.14~gited542159-2_amd64.deb
Files: 
 c9de05e6a43840b8c9d8bbd6a444979a 1393 admin extra 
libpam-mount_2.14~gited542159-2.dsc
 6e6bc0aec48afa454c83c36bf133e455 31565 admin extra 
libpam-mount_2.14~gited542159-2.debian.tar.gz
 cc792c8ce7f3ae7a00c28b641887e574 138336 admin extra 
libpam-mount_2.14~gited542159-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8UcrsACgkQeBwlBDLsbz5yyACdFB5IoeCoR1Yl7GMXPr9PHPHR
gv4An3VftohDaH72X6yVTL/H/KNJle7g
=vQtL
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to