Bug 166906 - Unlock session does not work with correct password
Summary: Unlock session does not work with correct password
Status: RESOLVED FIXED
Alias: None
Product: kde
Classification: I don't know
Component: general (show other bugs)
Version: unspecified
Platform: Compiled Sources Linux
: NOR normal
Target Milestone: ---
Assignee: Unassigned bugs mailing-list
URL:
Keywords:
: 171496 172586 175415 265406 (view as bug list)
Depends on:
Blocks:
 
Reported: 2008-07-18 11:09 UTC by Carlos Quiros
Modified: 2019-01-08 14:57 UTC (History)
9 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments
my /etc/pam.d/kde (3.15 KB, application/octet-stream)
2008-12-13 20:06 UTC, Casey Link
Details
my /etc/pam.d/common-auth (1.19 KB, application/octet-stream)
2008-12-13 20:06 UTC, Casey Link
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Carlos Quiros 2008-07-18 11:09:13 UTC
Version:           RC1 (using KDE 4.0.98)
Installed from:    Compiled From Sources
Compiler:          cmake version 2.4-patch 6 
OS:                Linux

KDE 4.1 RC1
Linux Distro: Slackware 12
Compiled from sources using the qt-copy trunk version 4.0.0

The problem seems to appear in my distro from KDE 4.0 to 4.1 RC1. 

When the session is locked with the Lock/Logout button, the session cannot be unlocked with a correct password. I have take into consideration Caps lock. The password is all in lowercase without numbers or special characters. The user at that moment was kde-delvel.
Comment 1 Pino Toscano 2008-07-18 11:13:44 UTC
Please check the user has the possibility to authenticating, as explained in
http://techbase.kde.org/Getting_Started/Build/KDE4/Troubleshooting#Locked_sessions
Comment 2 Carlos Quiros 2008-07-18 15:15:22 UTC
I tried the troubleshooting but does not seem to work. I did:

1. chmod 755 $KDEDIR/lib/kde4/libexec/kcheckpass
2. I did not had PAM
3. Install Linux-PAM-1.0.1 (Configure - Make - Make test - Install) All Fine
4. Create the file /etc/pam.d/kde with the content:
#%PAM-1.0
 auth       include      system-auth
 account    include      system-auth
 password   include      system-auth
 session    include      system-auth
Comment 3 Wagner Santos (xwindow) 2008-07-22 15:55:56 UTC
I'm using Slackware 12.1 and i'm using kdesvn-build 1.6.2 to compile latest kde svn, but my "Unlock Screen" return password error. This is a pam version error?
Comment 4 Carlos Quiros 2008-07-22 16:07:19 UTC
I'm not sure if it is a Pam version error, because my distro (Slackware 12.0) does not come with PAM. So I installed the latest version and I did what is in "http://techbase.kde.org/Getting_Started/Build/KDE4/Troubleshooting#Locked_sessions" but I still having the same problem.

Comment 5 FiNeX 2008-09-27 02:25:09 UTC
*** Bug 171496 has been marked as a duplicate of this bug. ***
Comment 6 George Goldberg 2008-10-18 17:44:14 UTC
*** Bug 172586 has been marked as a duplicate of this bug. ***
Comment 7 Edward OCallaghan 2008-11-17 18:13:38 UTC
*** Bug 175415 has been marked as a duplicate of this bug. ***
Comment 8 Edward OCallaghan 2008-11-17 18:14:44 UTC
Hey, this happens on Solaris as well.
Regards,
Edward.
Comment 9 FiNeX 2008-12-07 19:57:16 UTC
Are you still experiencing this issue using KDE 4.2beta1?
Comment 10 Casey Link 2008-12-13 20:06:18 UTC
Created attachment 29301 [details]
my /etc/pam.d/kde
Comment 11 Casey Link 2008-12-13 20:06:59 UTC
Created attachment 29302 [details]
my /etc/pam.d/common-auth
Comment 12 Casey Link 2008-12-13 20:07:36 UTC
With the latest (as of this post) neon build I am experiencing this issue.

I have: chmod 755 $KDEDIR/lib/kde4/libexec/kcheckpass

And /etc/pam.d/kde does exist (see previous attachments).

I also attached my /etc/pam.d/common-auth 
Comment 13 Jelle Geerts 2008-12-23 14:37:16 UTC
I saw this page: http://techbase.kde.org/Getting_Started/Build/KDE4/Troubleshooting#Locked_sessions

But, what about users who do not want to use PAM?

I tried the instructions on the page besides installing PAM, and had no luck.
Comment 14 FiNeX 2008-12-24 18:46:12 UTC
Look at this: bug #166906
Comment 15 kdebugzilla.20.joju77 2009-02-04 21:11:42 UTC
I get the same problem with KDE 4.2.0 compiled from the release source tarballs on Slackware 12.2 with Qt 4.4.3. No PAM here either. The permissions on kcheckpass were already correct. Does it need to run with setuid root?
Comment 16 Anselmo L. S. Melo (anselmolsm) 2010-06-20 07:26:26 UTC
(In reply to comment #15)
> I get the same problem with KDE 4.2.0 compiled from the release source tarballs
> on Slackware 12.2 with Qt 4.4.3. No PAM here either. The permissions on
> kcheckpass were already correct. Does it need to run with setuid root?

From kcheckpass README (http://websvn.kde.org/trunk/KDE/kdebase/workspace/kcheckpass/README?view=markup):

- No other program in need of user authentication, must be
  SUID root.

---

It's a setup problem - I already experienced that when compiling KDE and not setting kcheckpass SUID root.
Comment 17 Lamarque V. Souza 2011-04-09 08:45:09 UTC
*** Bug 265406 has been marked as a duplicate of this bug. ***
Comment 18 Andrew Crouthamel 2018-11-05 03:08:32 UTC
Dear Bug Submitter,

This bug has been stagnant for a long time. Could you help us out and re-test if the bug is valid in the latest version? I am setting the status to NEEDSINFO pending your response, please change the Status back to REPORTED when you respond.

Thank you for helping us make KDE software even better for everyone!
Comment 19 Andrew Crouthamel 2018-11-16 05:38:41 UTC
Dear Bug Submitter,

This is a reminder that this bug has been stagnant for a long time. Could you help us out and re-test if the bug is valid in the latest version?

Thank you for helping us make KDE software even better for everyone!
Comment 20 Carlos Quiros 2019-01-08 14:57:14 UTC
This bug has been corrected and does not appear in KDE 5.