[Bug 713319] New: systemd: upgrading factory systemd version 33-14 error
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c0 Summary: systemd: upgrading factory systemd version 33-14 error Classification: openSUSE Product: openSUSE 12.1 Version: Factory Platform: Other OS/Version: SuSE Other Status: NEW Severity: Normal Priority: P5 - None Component: Basesystem AssignedTo: bnc-team-screening@forge.provo.novell.com ReportedBy: bruno@ioda-net.ch QAContact: qa@suse.de Found By: --- Blocker: --- Created an attachment (id=446794) --> (http://bugzilla.novell.com/attachment.cgi?id=446794) systemctl dump User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:6.0) Gecko/20100101 Firefox/6.0 FirePHP/0.4 During regular factory update Installing: systemd-33-14.1 [done] Additional rpm output: ERROR: module /lib/security/pam_systemd.so is not installed. /var/tmp/rpm-tmp.ni2w23: line 3: 15788 Aborted /bin/systemctl daemon-reexec > /dev/null 2>&1 /var/tmp/rpm-tmp.SvJJ8H: line 4: 15793 Aborted /bin/systemctl try-restart systemd-logind.service > /dev/null 2>&1 then few package later Forwarding request to '/bin/systemctl --root (null) enable crypto.service'. sh: -c: line 0: syntax error near unexpected token `(' sh: -c: line 0: `/bin/systemctl --root (null) enable crypto.service' insserv: Forward service request to systemctl returned error status : 256 Reproducible: Always Steps to Reproduce: 1. 2. 3. All services are running. except apache2 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c Bruno Friedmann <bruno@ioda-net.ch> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|bnc-team-screening@forge.pr |fcrozat@novell.com |ovo.novell.com | -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c1 --- Comment #1 from Frederic Crozat <fcrozat@novell.com> 2011-08-22 08:59:27 UTC --- Hmm, different issues here : - --root (null) bug is fixed in latest insserv package in Factory - I don't understand pam-config is searching for pam module in /lib since you are on x86_64. Could you double-check which version of pam-config you are running ? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c2 --- Comment #2 from Bruno Friedmann <bruno@ioda-net.ch> 2011-08-22 10:26:26 UTC --- sure here's the result zypper se -si pam-config Loading repository data... Reading installed packages... S | Name | Type | Version | Arch | Repository --+----------------------+---------+----------+--------+-------------- i | pam-config | package | 0.79-4.1 | x86_64 | factory-oss i | pam-config-debuginfo | package | 0.79-4.1 | x86_64 | factory-debug and all pam related installed are zypper se -si pam Loading repository data... Reading installed packages... S | Name | Type | Version | Arch | Repository --+-----------------------------------+---------+-------------+--------+-------------- i | gnome-keyring-pam | package | 3.1.4-1.2 | x86_64 | factory-oss i | gnome-keyring-pam-32bit | package | 3.1.4-1.2 | x86_64 | factory-oss i | gnome-keyring-pam-debuginfo | package | 3.1.4-1.2 | x86_64 | factory-debug i | openvpn-auth-pam-plugin | package | 2.2.1-15.3 | x86_64 | factory-oss i | openvpn-auth-pam-plugin-debuginfo | package | 2.2.1-15.3 | x86_64 | factory-debug i | pam | package | 1.1.4-8.3 | x86_64 | factory-oss i | pam-32bit | package | 1.1.4-8.3 | x86_64 | factory-oss i | pam-config | package | 0.79-4.1 | x86_64 | factory-oss i | pam-config-debuginfo | package | 0.79-4.1 | x86_64 | factory-debug i | pam-debuginfo | package | 1.1.4-8.3 | x86_64 | factory-debug i | pam-devel | package | 1.1.4-8.3 | x86_64 | factory-oss i | pam-modules | package | 11.5-4.4 | x86_64 | factory-oss i | pam-modules-32bit | package | 11.5-4.4 | x86_64 | factory-oss i | pam-modules-debuginfo | package | 11.5-4.4 | x86_64 | factory-debug i | pam_apparmor | package | 2.6.0-59.4 | x86_64 | factory-oss i | pam_apparmor-32bit | package | 2.6.0-59.4 | x86_64 | factory-oss i | pam_apparmor-debuginfo | package | 2.6.0-59.4 | x86_64 | factory-debug i | pam_apparmor-debuginfo-32bit | package | 2.6.0-59.4 | x86_64 | factory-debug i | pam_krb5 | package | 2.3.11-10.5 | x86_64 | factory-oss i | pam_krb5-32bit | package | 2.3.11-10.5 | x86_64 | factory-oss i | pam_krb5-debuginfo | package | 2.3.11-10.5 | x86_64 | factory-debug i | pam_ldap | package | 185-9.7 | x86_64 | factory-oss i | pam_ldap-32bit | package | 185-9.7 | x86_64 | factory-oss i | pam_ldap-debuginfo | package | 185-9.7 | x86_64 | factory-debug i | pam_mount | package | 2.11-2.1 | x86_64 | factory-oss i | pam_mount-32bit | package | 2.11-2.1 | x86_64 | factory-oss i | pam_mount-debuginfo | package | 2.11-2.1 | x86_64 | factory-debug i | python-pam | package | 0.5.0-78.4 | x86_64 | factory-oss i | python-pam-debuginfo | package | 0.5.0-78.4 | x86_64 | factory-debug i | yast2-pam | package | 2.20.1-5.3 | noarch | factory-oss -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c3 --- Comment #3 from Frederic Crozat <fcrozat@novell.com> 2011-08-22 11:12:05 UTC --- very strange. Do you still have the issue if you run as root : pam-config -a --systemd ? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c4 --- Comment #4 from Bruno Friedmann <bruno@ioda-net.ch> 2011-08-22 11:30:14 UTC --- same error I've checked ile /usr/sbin/pam-config /usr/sbin/pam-config: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.16, stripped ll /lib64/security total 3468 -rwxr-xr-x 1 root root 18704 Aug 8 21:04 pam_access.so -r-xr-xr-x 1 root root 956 Aug 9 10:45 pam_apparmor.la -r-xr-xr-x 1 root root 10440 Aug 9 10:46 pam_apparmor.so lrwxrwxrwx 1 root root 19 Aug 20 08:45 pam_cgroup.so -> pam_cgroup.so.0.0.0 -rwxr-xr-x 1 root root 10440 Aug 9 00:11 pam_ck_connector.so -rwxr-xr-x 1 root root 14560 Aug 8 21:04 pam_cracklib.so -rwxr-xr-x 1 root root 48336 Aug 19 16:40 pam_cryptpass.so -rwxr-xr-x 1 root root 10400 Aug 8 21:04 pam_debug.so -rwxr-xr-x 1 root root 6104 Aug 8 21:04 pam_deny.so -rwxr-xr-x 1 root root 10368 Aug 8 21:04 pam_echo.so -rwxr-xr-x 1 root root 14552 Aug 8 21:04 pam_env.so -rwxr-xr-x 1 root root 14720 Aug 8 21:04 pam_exec.so -rwxr-xr-x 1 root root 10400 Aug 8 21:04 pam_faildelay.so drwxr-xr-x 2 root root 4096 Aug 12 23:40 pam_filter -rwxr-xr-x 1 root root 14600 Aug 8 21:04 pam_filter.so -rwxr-xr-x 1 root root 10328 Aug 8 21:04 pam_ftp.so -r-xr-xr-x 1 root root 43672 Aug 9 04:30 pam_gnome_keyring.so -rwxr-xr-x 1 root root 14640 Aug 8 21:04 pam_group.so -rwxr-xr-x 1 root root 10528 Aug 8 21:59 pam_homecheck.so -rwxr-xr-x 1 root root 10480 Aug 8 21:04 pam_issue.so -rwxr-xr-x 1 root root 10376 Aug 8 21:04 pam_keyinit.so drwxr-xr-x 2 root root 4096 Aug 12 23:42 pam_krb5 -r-xr-xr-x 1 root root 109808 Aug 8 22:26 pam_krb5.so lrwxrwxrwx 1 root root 11 Aug 12 23:42 pam_krb5afs.so -> pam_krb5.so -rwxr-xr-x 1 root root 14576 Aug 8 21:04 pam_lastlog.so -rwxr-xr-x 1 root root 48040 Aug 8 22:24 pam_ldap.so -rwxr-xr-x 1 root root 18832 Aug 8 21:04 pam_limits.so -rwxr-xr-x 1 root root 10424 Aug 8 21:04 pam_listfile.so -rwxr-xr-x 1 root root 10352 Aug 8 21:04 pam_localuser.so -rwxr-xr-x 1 root root 10392 Aug 8 21:04 pam_loginuid.so -rwxr-xr-x 1 root root 10400 Aug 8 21:04 pam_mail.so -rwxr-xr-x 1 root root 10408 Aug 8 21:04 pam_mkhomedir.so -rwxr-xr-x 1 root root 6256 Aug 8 21:04 pam_motd.so -rwxr-xr-x 1 root root 72784 Aug 11 11:03 pam_mount.so -rwxr-xr-x 1 root root 39736 Aug 8 21:04 pam_namespace.so -rwxr-xr-x 1 root root 10360 Aug 8 21:04 pam_nologin.so -rwxr-xr-x 1 root root 6192 Aug 8 21:04 pam_permit.so -rwxr-xr-x 1 root root 27224 Aug 8 21:59 pam_pwcheck.so -rwxr-xr-x 1 root root 14696 Aug 8 21:04 pam_pwhistory.so -rwxr-xr-x 1 root root 6224 Aug 8 21:04 pam_rhosts.so -rwxr-xr-x 1 root root 6208 Aug 8 21:04 pam_rootok.so -rwxr-xr-x 1 root root 10408 Aug 8 21:04 pam_securetty.so -rwxr-xr-x 1 root root 18824 Aug 8 21:04 pam_selinux.so -rwxr-xr-x 1 root root 14640 Aug 8 21:04 pam_sepermit.so -rwxr-xr-x 1 root root 6248 Aug 8 21:04 pam_shells.so -rwxr-xr-x 1 root root 2131296 Aug 12 09:50 pam_smbpass.so -rwxr-xr-x 1 root root 14480 Aug 8 21:04 pam_stress.so -rwxr-xr-x 1 root root 14536 Aug 8 21:04 pam_succeed_if.so -rwxr-xr-x 1 root root 43680 Aug 19 12:35 pam_systemd.so -rwxr-xr-x 1 root root 14568 Aug 8 21:04 pam_tally.so -rwxr-xr-x 1 root root 14608 Aug 8 21:04 pam_tally2.so -rwxr-xr-x 1 root root 14608 Aug 8 21:04 pam_time.so -rwxr-xr-x 1 root root 18872 Aug 8 21:04 pam_timestamp.so -rwxr-xr-x 1 root root 10392 Aug 8 21:04 pam_tty_audit.so -rwxr-xr-x 1 root root 10456 Aug 8 21:04 pam_umask.so -rwxr-xr-x 5 root root 56208 Aug 8 21:04 pam_unix.so -rwxr-xr-x 1 root root 52200 Aug 8 21:59 pam_unix2.so -rwxr-xr-x 5 root root 56208 Aug 8 21:04 pam_unix_acct.so -rwxr-xr-x 5 root root 56208 Aug 8 21:04 pam_unix_auth.so -rwxr-xr-x 5 root root 56208 Aug 8 21:04 pam_unix_passwd.so -rwxr-xr-x 5 root root 56208 Aug 8 21:04 pam_unix_session.so -rwxr-xr-x 1 root root 14528 Aug 8 21:04 pam_userdb.so -rwxr-xr-x 1 root root 6192 Aug 8 21:04 pam_warn.so -rwxr-xr-x 1 root root 10360 Aug 8 21:04 pam_wheel.so -rwxr-xr-x 1 root root 19032 Aug 8 21:04 pam_xauth.so ll /lib/security ll /lib/security total 3284 -rwxr-xr-x 1 root root 17908 Aug 9 18:33 pam_access.so -r-xr-xr-x 1 root root 952 Aug 10 06:11 pam_apparmor.la -r-xr-xr-x 1 root root 9688 Aug 10 06:11 pam_apparmor.so lrwxrwxrwx 1 root root 19 Aug 20 08:45 pam_cgroup.so -> pam_cgroup.so.0.0.0 -rwxr-xr-x 1 root root 9684 Aug 9 21:42 pam_ck_connector.so -rwxr-xr-x 1 root root 13788 Aug 9 18:33 pam_cracklib.so -rwxr-xr-x 1 root root 47048 Aug 19 16:57 pam_cryptpass.so -rwxr-xr-x 1 root root 5576 Aug 9 18:33 pam_debug.so -rwxr-xr-x 1 root root 5452 Aug 9 18:33 pam_deny.so -rwxr-xr-x 1 root root 9644 Aug 9 18:33 pam_echo.so -rwxr-xr-x 1 root root 13784 Aug 9 18:33 pam_env.so -rwxr-xr-x 1 root root 13880 Aug 9 18:33 pam_exec.so -rwxr-xr-x 1 root root 5564 Aug 9 18:33 pam_faildelay.so -rwxr-xr-x 1 root root 13808 Aug 9 18:33 pam_filter.so -rwxr-xr-x 1 root root 5528 Aug 9 18:33 pam_ftp.so -r-xr-xr-x 1 root root 42688 Aug 10 01:13 pam_gnome_keyring.so -rwxr-xr-x 1 root root 13840 Aug 9 18:33 pam_group.so -rwxr-xr-x 1 root root 9752 Aug 9 18:47 pam_homecheck.so -rwxr-xr-x 1 root root 9700 Aug 9 18:33 pam_issue.so -rwxr-xr-x 1 root root 9648 Aug 9 18:33 pam_keyinit.so drwxr-xr-x 2 root root 4096 Aug 12 23:41 pam_krb5 -r-xr-xr-x 1 root root 112612 Aug 9 19:46 pam_krb5.so lrwxrwxrwx 1 root root 11 Aug 12 23:41 pam_krb5afs.so -> pam_krb5.so -rwxr-xr-x 1 root root 13796 Aug 9 18:33 pam_lastlog.so -rwxr-xr-x 1 root root 46952 Aug 9 19:39 pam_ldap.so -rwxr-xr-x 1 root root 17984 Aug 9 18:33 pam_limits.so -rwxr-xr-x 1 root root 9672 Aug 9 18:33 pam_listfile.so -rwxr-xr-x 1 root root 5540 Aug 9 18:33 pam_localuser.so -rwxr-xr-x 1 root root 9656 Aug 9 18:33 pam_loginuid.so -rwxr-xr-x 1 root root 9660 Aug 9 18:33 pam_mail.so -rwxr-xr-x 1 root root 9664 Aug 9 18:33 pam_mkhomedir.so -rwxr-xr-x 1 root root 5544 Aug 9 18:33 pam_motd.so -rwxr-xr-x 1 root root 67492 Aug 11 11:01 pam_mount.so -rwxr-xr-x 1 root root 38672 Aug 9 18:33 pam_namespace.so -rwxr-xr-x 1 root root 5544 Aug 9 18:33 pam_nologin.so -rwxr-xr-x 1 root root 5508 Aug 9 18:33 pam_permit.so -rwxr-xr-x 1 root root 26328 Aug 9 18:47 pam_pwcheck.so -rwxr-xr-x 1 root root 13856 Aug 9 18:33 pam_pwhistory.so -rwxr-xr-x 1 root root 5524 Aug 9 18:33 pam_rhosts.so -rwxr-xr-x 1 root root 5516 Aug 9 18:33 pam_rootok.so -rwxr-xr-x 1 root root 9664 Aug 9 18:33 pam_securetty.so -rwxr-xr-x 1 root root 17968 Aug 9 18:33 pam_selinux.so -rwxr-xr-x 1 root root 13828 Aug 9 18:33 pam_sepermit.so -rwxr-xr-x 1 root root 5536 Aug 9 18:33 pam_shells.so -rwxr-xr-x 1 root root 2034956 Aug 12 10:06 pam_smbpass.so -rwxr-xr-x 1 root root 13748 Aug 9 18:33 pam_stress.so -rwxr-xr-x 1 root root 13776 Aug 9 18:33 pam_succeed_if.so -rwxr-xr-x 1 root root 13792 Aug 9 18:33 pam_tally.so -rwxr-xr-x 1 root root 13812 Aug 9 18:33 pam_tally2.so -rwxr-xr-x 1 root root 13824 Aug 9 18:33 pam_time.so -rwxr-xr-x 1 root root 18068 Aug 9 18:33 pam_timestamp.so -rwxr-xr-x 1 root root 9656 Aug 9 18:33 pam_tty_audit.so -rwxr-xr-x 1 root root 9688 Aug 9 18:33 pam_umask.so -rwxr-xr-x 5 root root 51012 Aug 9 18:33 pam_unix.so -rwxr-xr-x 1 root root 51112 Aug 9 18:47 pam_unix2.so -rwxr-xr-x 5 root root 51012 Aug 9 18:33 pam_unix_acct.so -rwxr-xr-x 5 root root 51012 Aug 9 18:33 pam_unix_auth.so -rwxr-xr-x 5 root root 51012 Aug 9 18:33 pam_unix_passwd.so -rwxr-xr-x 5 root root 51012 Aug 9 18:33 pam_unix_session.so -rwxr-xr-x 1 root root 9676 Aug 9 18:33 pam_userdb.so -rwxr-xr-x 1 root root 5508 Aug 9 18:33 pam_warn.so -rwxr-xr-x 1 root root 9640 Aug 9 18:33 pam_wheel.so -rwxr-xr-x 1 root root 18084 Aug 9 18:33 pam_xauth.so One those folder everything look good (pam_systemd.so) is not present in -32 but seems normal, or should it exist with a systemd-32 something ? Only pam_cgroup.so link is wrong there's no target for it -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c5 --- Comment #5 from Bruno Friedmann <bruno@ioda-net.ch> 2011-08-22 11:30:50 UTC --- strace strace pam-config -a --systemd execve("/usr/sbin/pam-config", ["pam-config", "-a", "--systemd"], [/* 70 vars */]) = 0 brk(0) = 0x62f000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17f20000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/usr/lib64/mpi/gcc/openmpi/lib64/tls/x86_64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/mpi/gcc/openmpi/lib64/tls/x86_64", 0x7fff2502fd80) = -1 ENOENT (No such file or directory) open("/usr/lib64/mpi/gcc/openmpi/lib64/tls/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/mpi/gcc/openmpi/lib64/tls", 0x7fff2502fd80) = -1 ENOENT (No such file or directory) open("/usr/lib64/mpi/gcc/openmpi/lib64/x86_64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/mpi/gcc/openmpi/lib64/x86_64", 0x7fff2502fd80) = -1 ENOENT (No such file or directory) open("/usr/lib64/mpi/gcc/openmpi/lib64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/mpi/gcc/openmpi/lib64", {st_mode=S_IFDIR|0755, st_size=4096, ..}) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=287971, ...}) = 0 mmap(NULL, 287971, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f17ed9000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\23\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1867164, ...}) = 0 mmap(NULL, 3726248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17973000 mprotect(0x7f7f17af8000, 2093056, PROT_NONE) = 0 mmap(0x7f7f17cf7000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x184000) = 0x7f7f17cf7000 mmap(0x7f7f17cfc000, 19368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f17cfc000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed8000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed7000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed6000 arch_prctl(ARCH_SET_FS, 0x7f7f17ed7700) = 0 mprotect(0x7f7f17cf7000, 16384, PROT_READ) = 0 mprotect(0x623000, 4096, PROT_READ) = 0 mprotect(0x7f7f17f21000, 4096, PROT_READ) = 0 munmap(0x7f7f17ed9000, 287971) = 0 brk(0) = 0x62f000 brk(0x650000) = 0x650000 open("/usr/lib/locale/locale-archive", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/locale.alias", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2512, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17f1f000 read(3, "# Locale name alias data base.\n#"..., 4096) = 2512 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f7f17f1f000, 4096) = 0 open("/usr/lib/locale/fr_CH.UTF-8/LC_CTYPE", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/lib/locale/fr_CH.utf8/LC_CTYPE", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=256356, ...}) = 0 mmap(NULL, 256356, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f17ee1000 close(3) = 0 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26244, ...}) = 0 mmap(NULL, 26244, PROT_READ, MAP_SHARED, 3, 0) = 0x7f7f17eda000 close(3) = 0 open("/etc/pam.d/common-account-pc", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=446, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed9000 read(3, "#%PAM-1.0\n#\n# This file is autog"..., 4096) = 446 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f7f17ed9000, 4096) = 0 open("/etc/pam.d/common-auth-pc", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=557, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed9000 read(3, "#%PAM-1.0\n#\n# This file is autog"..., 4096) = 557 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f7f17ed9000, 4096) = 0 open("/etc/pam.d/common-password-pc", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=474, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed9000 read(3, "#%PAM-1.0\n#\n# This file is autog"..., 4096) = 474 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f7f17ed9000, 4096) = 0 open("/etc/pam.d/common-session-pc", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=547, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17ed9000 read(3, "#%PAM-1.0\n#\n# This file is autog"..., 4096) = 547 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f7f17ed9000, 4096) = 0 access("/lib/security", F_OK) = 0 access("/lib/security/pam_systemd.so", F_OK) = -1 ENOENT (No such file or directory) write(2, "ERROR: module /lib/security/pam_"..., 61ERROR: module /lib/security/pam_systemd.so is not installed. ) = 61 access("/lib64/security", F_OK) = 0 access("/lib64/security/pam_systemd.so", F_OK) = 0 exit_group(1) = ? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c6 --- Comment #6 from Frederic Crozat <fcrozat@novell.com> 2011-08-22 12:14:57 UTC --- I don't think we should have systemd installed as a 32bit package, when it is running on a 64bit system. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c7 --- Comment #7 from Bruno Friedmann <bruno@ioda-net.ch> 2011-08-22 12:44:26 UTC --- Seems true, but you should check all things done with ldap etc, I don't know why we get so much -32bits packages installed once we install openldap for example. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c8 Frederic Crozat <fcrozat@novell.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED --- Comment #8 from Frederic Crozat <fcrozat@novell.com> 2011-09-08 12:48:07 UTC --- closing as fixed -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c9 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 - None |P1 - Urgent Status|RESOLVED |REOPENED Resolution|FIXED | --- Comment #9 from Frederic Crozat <fcrozat@suse.com> 2011-09-16 15:19:00 UTC --- reopening for x86-64 error on pam-config, it is causing other issue -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c10 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sboyce@blueyonder.co.uk --- Comment #10 from Frederic Crozat <fcrozat@suse.com> 2011-09-16 15:19:56 UTC --- *** Bug 717397 has been marked as a duplicate of this bug. *** http://bugzilla.novell.com/show_bug.cgi?id=717397 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c11 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED --- Comment #11 from Frederic Crozat <fcrozat@suse.com> 2011-09-16 16:31:00 UTC --- fixed in Base:System, pending Factory integration. The issue was only when pam-32bit was installed. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c12 --- Comment #12 from Bernhard Wiedemann <bwiedemann@suse.com> 2011-09-16 19:00:34 CEST --- This is an autogenerated message for OBS integration: This bug (713319) was mentioned in https://build.opensuse.org/request/show/82495 Factory / systemd -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c13 Nico Kruber <Nico.Laus.2001@gmx.de> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |Nico.Laus.2001@gmx.de --- Comment #13 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-11-28 11:45:34 UTC --- This bug is also present in openSUSE 12.1 (stable). I de-installed pam-32bit and ran "pam-config -a --systemd" and after a reboot, everything was working as expected. (This x86_64 system has been updated from 11.4 to 12.1). There should be an update for 12.1 stable, as well... -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c14 --- Comment #14 from Frederic Crozat <fcrozat@suse.com> 2011-11-29 13:26:25 UTC --- this bug has been fixed in september, so it was in 12.1 final. The only explanation could be pam-config package was not updated when systemd package was updated (we didn't had a new pam-config release to enforce the dependencies). -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c15 --- Comment #15 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-11-30 07:04:22 UTC --- I used sysvinit with 11.4, maybe the pam-config command wasn't called during the update? I'll check the package infos of pam-config and given you the details. Maybe this will help identifying the package origin, i.e. 11.4 or 12.1. Is there anything else I can do in order to help? (Sure I fixed the problem for me, but we don't want others to run into it...) -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c16 --- Comment #16 from Bruno Friedmann <bruno@ioda-net.ch> 2011-11-30 08:03:48 UTC --- @Nico check also what .rpmnew you get on your /etc if 98% of time that doesn't change so much, sometimes it can make a real diff. I've found some pam*.rpmnew on an upgraded computer. Remove old config, and using .rpmnew in place has solve a number of issues I've previously. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c17 --- Comment #17 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-12-20 15:56:20 UTC --- A colleague just ran into the same problem updating from 11.4 to 12.1 and had to run "pam-config -a --systemd" to get this solved. So this problem still exists and seems to be valid for 11.4 to 12.1 upgrades on x86_64 at least if pam-32bit is installed (please test the update yourself). In /etc/pam.d/ I have a login.rpmnew but this is the only .rpmnew file in there. Since the problem is now fixed after executing the above command, I suspect that the diff is not worth much for you. I'd like to propose an update to fix this as this is really annoying especially for beginners! -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c18 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kukuk@suse.com --- Comment #18 from Frederic Crozat <fcrozat@suse.com> 2011-12-20 16:08:26 UTC --- the only way to fix this properly is to get a pam-config new version released, so we could put a requirement on it. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c19 --- Comment #19 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-12-20 17:52:39 UTC --- increasing the minor version should be enough, should it? That is, increasing 0.79-5.1.2 to 0.79-5.1.3 but actually, it seems that the pam-config package from openSUSE 12.1 was installed - so any postinstall script should have been called, should it?
zypper info pam-config Loading repository data... Reading installed packages...
Information for package pam-config: Repository: openSUSE-12.1-Oss Name: pam-config Version: 0.79-5.1.2 Arch: x86_64 Vendor: openSUSE Installed: Yes Status: up-to-date Installed Size: 505.0 KiB Summary: Modify common PAM configuration files Description: pam-config is a command line utility to maintain the common PAM configuration files included by most PAM application configuration files. It can be used to configure a system for different network or hardware based authentication schemes. pam-config can also add/adjust/remove other PAM modules and their options. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c20 --- Comment #20 from Frederic Crozat <fcrozat@suse.com> 2011-12-21 08:35:53 UTC --- %release is controled by OBS and is not a reliable way to enforce a dependency for openSUSE. And yes, pam-config was updated, but probably after systemd package was updated. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c21 --- Comment #21 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-12-21 11:15:57 UTC --- if not %release, then there must be some other way, updates are pushed into a release even if the minor version of the program does not change, e.g. if a fix only includes a back-ported patch -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c22 --- Comment #22 from Nico Kruber <Nico.Laus.2001@gmx.de> 2011-12-23 08:27:23 UTC --- e.g. the version of btrfsprogs just increased from 0.19-43.3.1 to 0.19-43.5.1 during an update aside from this, I suggest to re-open this bug as it is not really fixed (at least for the update path 11.4->12.1) - this way, it won't be forgotten -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c23 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED CC| |fcrozat@suse.com Resolution|FIXED | AssignedTo|fcrozat@suse.com |kukuk@suse.com --- Comment #23 from Frederic Crozat <fcrozat@suse.com> 2012-01-03 12:57:06 UTC --- reopening and assigning to Thorsten since he is the only one who can do a new version release of pam-config (playing with %release is the best way to shoot yourself in the foot) -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c24 Stefan Dirsch <sndirsch@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |javier@conti-menchini.ch --- Comment #24 from Stefan Dirsch <sndirsch@suse.com> 2012-01-03 20:47:37 UTC --- *** Bug 739221 has been marked as a duplicate of this bug. *** http://bugzilla.novell.com/show_bug.cgi?id=739221 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c25 Thorsten Kukuk <kukuk@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|kukuk@suse.com |fcrozat@suse.com --- Comment #25 from Thorsten Kukuk <kukuk@suse.com> 2012-01-09 09:49:52 UTC --- (In reply to comment #23)
reopening and assigning to Thorsten since he is the only one who can do a new version release of pam-config (playing with %release is the best way to shoot yourself in the foot)
Using the %release is the correct way to solve this. That should be strict incremental. If not, it's a buildservice bug. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=713319 https://bugzilla.novell.com/show_bug.cgi?id=713319#c26 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED --- Comment #26 from Frederic Crozat <fcrozat@suse.com> 2012-01-09 17:20:10 UTC --- I've changed requirements in systemd to : Requires: pam-config >= 0.79-5 (since current version in 12.1 is 0.79-5.1.2) It will be ok for 12.1 and Factory but it would be false if we were taking the package from Linux-PAM OBS project (since currentl value is -34 but I have no idea which value is was when the patch was introduced. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@novell.com