Re: [gentoo-user] Pam configuration for winbind

2020-10-27 Thread Michael
On Wednesday, 14 October 2020 21:18:38 GMT Michael Jones wrote:
> With the recent update to sys-auth/pambase-20201013, i find myself
> struggling to understand how to adapt the new default configuration to work
> with winbind.
> 
> I'm writing to the list for help with this.
> 
> First, I'll provide my current system-auth, the new system-auth that comes
> from sys-auth/pambase-20201013, and my attempt at merging the two versions.
> After those items, I have several questions which I'll ask at the end of my
> email.
> 
> 
> 
> First, here's my current /etc/pam.d/system-auth file:
> 
> authrequired pam_env.so
> authsufficient pam_unix.so try_first_pass likeauth nullok
> authsufficient pam_winbind.so use_first_pass
> authrequired pam_deny.so
> 
> account sufficient pam_unix.so
> account required pam_winbind.so
> 
> password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2
> retry=3
> password sufficient pam_unix.so try_first_pass use_authtok nullok sha512
> shadow
> password sufficient pam_winbind.so use_authtok
> password optional pam_permit.so
> 
> session required pam_limits.so
> session required pam_env.so
> session required pam_unix.so
> session required pam_winbind.so
> session optional pam_permit.so
> 
> 
> Here's the new version that comes from sys-auth/pambase-20201013 with the
> useflags: gnome-keyring nullok passwdqc sha512 systemd
> 
> authrequired pam_env.so
> authrequired pam_unix.so try_first_pass likeauth nullok
> authoptional pam_permit.so
> authrequired pam_faillock.so preauth
> authsufficient pam_unix.so nullok try_first_pass
> auth[default=die] pam_faillock.so authfail
> account required pam_unix.so
> account optional pam_permit.so
> account requiredpam_faillock.so
> password required pam_passwdqc.so config=/etc/security/passwdqc.conf
> password required pam_unix.so try_first_pass use_authtok nullok sha512
> shadow
> password optional pam_permit.so
> session required pam_limits.so
> session required pam_env.so
> session required pam_unix.so
> session optional pam_permit.so
> 
> 
> Here's my attempt at merging these two together.
> 
> authrequiredpam_env.so
> authrequiredpam_faillock.so preauth
> authsufficient pam_unix.so nullok try_first_pass
> authsufficient pam_winbind.so use_first_pass
> authrequisite pam_faillock.so authfail
> 
> account requiredpam_faillock.so
> account sufficient pam_unix.so
> account sufficient pam_winbind.so
> account optionalpam_permit.so
> 
> passwordrequiredpam_passwdqc.so
> config=/etc/security/passwdqc.conf
> passwordsufficient pam_unix.so try_first_pass use_authtok nullok
> sha512 shadow
> passwordsufficient pam_winbind.so use_authtok
> passwordoptionalpam_permit.so
> 
> session requiredpam_limits.so
> session requiredpam_env.so
> session requiredpam_unix.so
> session requiredpam_winbind.so
> session optionalpam_permit.so

I'd rather not comment on the above in case my understanding is incorrect and 
you end up breaking access to your system.  ;-)

Some answers/thoughts below.


> Questions:
> 
> 1. Why does sys-auth/pambase use the "likeauth" flag? I cannot find any
> real information about this except for a redhat bugzilla ticket that says
> it's for legacy usage from 2004.
> https://bugzilla.redhat.com/show_bug.cgi?id=120418

I don't know if this is still required, or is now deprecated.  This thread 
referenced in the bug you mention provides some explanation:

https://www.spinics.net/lists/pam/msg03533.html

I understand it to mean when an application asks pam_unix.so to set a new 
passwd this will use the same authentication criteria/limits checks, as an 
existing authentication credentials would be normally checked against.


> 2. Why is pam_faillock.so used with "preauth" after the first use of
> pam_unix.so ? The manpage for pam_faillock.so says that faillock should be
> called with the "preauth" command prior to asking for the user's password.

I think if the pam_unix.so in the preceding line has been used by an 
application to set a new passwd, the passwd will be asked/checked at the 
subsequent pam_unix.so line, which is below the pam_faillock.so.  I admit this 
logic is not particularly sound, if the preceding pam_unix.so line is not 
setting a new passwd, just asking/checking what is submitted.  :-/


> 3. Why is pam_permit.so used as the last item in each section other than
> auth? The manpage for pam_permit indicates that this module always returns
> success. Using it as an optional module is a no-op.

The pam_permit module is meant to set an application user as 'nobody', some 
applications run with this user name and no passwd.

The optional control flag means it will continue checking 

[gentoo-user] Pam configuration for winbind

2020-10-14 Thread Michael Jones
With the recent update to sys-auth/pambase-20201013, i find myself
struggling to understand how to adapt the new default configuration to work
with winbind.

I'm writing to the list for help with this.

First, I'll provide my current system-auth, the new system-auth that comes
from sys-auth/pambase-20201013, and my attempt at merging the two versions.
After those items, I have several questions which I'll ask at the end of my
email.



First, here's my current /etc/pam.d/system-auth file:

authrequired pam_env.so
authsufficient pam_unix.so try_first_pass likeauth nullok
authsufficient pam_winbind.so use_first_pass
authrequired pam_deny.so

account sufficient pam_unix.so
account required pam_winbind.so

password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2
retry=3
password sufficient pam_unix.so try_first_pass use_authtok nullok sha512
shadow
password sufficient pam_winbind.so use_authtok
password optional pam_permit.so

session required pam_limits.so
session required pam_env.so
session required pam_unix.so
session required pam_winbind.so
session optional pam_permit.so


Here's the new version that comes from sys-auth/pambase-20201013 with the
useflags: gnome-keyring nullok passwdqc sha512 systemd

authrequired pam_env.so
authrequired pam_unix.so try_first_pass likeauth nullok
authoptional pam_permit.so
authrequired pam_faillock.so preauth
authsufficient pam_unix.so nullok try_first_pass
auth[default=die] pam_faillock.so authfail
account required pam_unix.so
account optional pam_permit.so
account requiredpam_faillock.so
password required pam_passwdqc.so config=/etc/security/passwdqc.conf
password required pam_unix.so try_first_pass use_authtok nullok sha512
shadow
password optional pam_permit.so
session required pam_limits.so
session required pam_env.so
session required pam_unix.so
session optional pam_permit.so


Here's my attempt at merging these two together.

authrequiredpam_env.so
authrequiredpam_faillock.so preauth
authsufficient pam_unix.so nullok try_first_pass
authsufficient pam_winbind.so use_first_pass
authrequisite pam_faillock.so authfail

account requiredpam_faillock.so
account sufficient pam_unix.so
account sufficient pam_winbind.so
account optionalpam_permit.so

passwordrequiredpam_passwdqc.so
config=/etc/security/passwdqc.conf
passwordsufficient pam_unix.so try_first_pass use_authtok nullok
sha512 shadow
passwordsufficient pam_winbind.so use_authtok
passwordoptionalpam_permit.so

session requiredpam_limits.so
session requiredpam_env.so
session requiredpam_unix.so
session requiredpam_winbind.so
session optionalpam_permit.so




Questions:

1. Why does sys-auth/pambase use the "likeauth" flag? I cannot find any
real information about this except for a redhat bugzilla ticket that says
it's for legacy usage from 2004.
https://bugzilla.redhat.com/show_bug.cgi?id=120418

2. Why is pam_faillock.so used with "preauth" after the first use of
pam_unix.so ? The manpage for pam_faillock.so says that faillock should be
called with the "preauth" command prior to asking for the user's password.

3. Why is pam_permit.so used as the last item in each section other than
auth? The manpage for pam_permit indicates that this module always returns
success. Using it as an optional module is a no-op.

4. Why is pam_faillock.so the last module for the "account" type, instead
of the first module, as from the example in the manpage?

5. Why use [default=die] instead of requisite for pam_faillock.so in the
auth section?


Re: [gentoo-user] pam

2019-10-31 Thread Jack

You need to pay more attention to details.  Only virtual/pam has been masked

# required by virtual/pam (argument)
# /usr/portage/profiles/package.mask:
# Mikle Kolyada  (2019-10-16)
# not needed due to openpam removal. Please
# update your packages running emerge with the
# --changed-deps option if you have problems
# with your system.

sys-libs/pam is still there.

On 10/31/19 10:10 AM, Alan Grimes wrote:


Emperor penguin, brooding as usual: "I'm bored, how can we fuck with the
users this week?"

Chancelor penguin: "we can mask PAM for no reason. It has never caused
anyone any problem but removing it will drive the users crazy for days
trying to get their system working when they do emergency updates to try
to fix the instability you caused last month when you let the kernel get
out of sync with nvidia drivers to punish them for using proprietary
drivers when, for many years those were the only ones that would work.."

Emperor penguin: "Really, could it be possible?!"

Chancelor Penguin: "Well, there's a 90% chance that the entire system
can be built with pam disabled but it will require a massive re-build
and disabling several dozen default-on useflags and r-dep packages to be
removed. It will take the users DAYS AND DAYS! To solve it!"

-- Later that day the emperor addressed a throng of tens of thousands of
penguins --

Emperor Penguin "...Today, we once again re-assert our penguinosity by
wasting yet more of the user's time with no reason whatsoever..."

Crowd: "MASK PAM! MASK PAM! MASK PAM!!! LONG LIVE THE EMPEROR!!!"






[gentoo-user] pam

2019-10-31 Thread Alan Grimes

Emperor penguin, brooding as usual: "I'm bored, how can we fuck with the
users this week?"

Chancelor penguin: "we can mask PAM for no reason. It has never caused
anyone any problem but removing it will drive the users crazy for days
trying to get their system working when they do emergency updates to try
to fix the instability you caused last month when you let the kernel get
out of sync with nvidia drivers to punish them for using proprietary
drivers when, for many years those were the only ones that would work.."

Emperor penguin: "Really, could it be possible?!"

Chancelor Penguin: "Well, there's a 90% chance that the entire system
can be built with pam disabled but it will require a massive re-build
and disabling several dozen default-on useflags and r-dep packages to be
removed. It will take the users DAYS AND DAYS! To solve it!"

-- Later that day the emperor addressed a throng of tens of thousands of
penguins --

Emperor Penguin "...Today, we once again re-assert our penguinosity by
wasting yet more of the user's time with no reason whatsoever..."

Crowd: "MASK PAM! MASK PAM! MASK PAM!!! LONG LIVE THE EMPEROR!!!"


-- 
Clowns feed off of funny money;
Funny money comes from the FED
so NO FED -> NO CLOWNS!!! 

Powers are not rights.




Re: [gentoo-user] pam issues with crontab and xscreensaver

2019-04-26 Thread Spackman, Chris
On 2019/04/26 at 10:14am, Spackman, Chris wrote:

> But, xscreensaver cannot recognize my password. It just says incorrect
> (or permission denied?)  and will not unlock. I had to switch to vt1,
> log in, and kill xscreensaver.
> 
> Similar with "crontab -e" (as a regular user). It tells me I do not have
> permission:
> 
> "You (chris) are not allowed to access to (crontab) because of pam
> configuration."

Nevermind. Not sure what changed, but a re-emerge of pam fixed both
issues. Very weird.

Thanks.

-- 
Chris Spackman  ch...@osugisakae.com

ESL Coordinator The Graham Family of Schools
ESL Instructor  Columbus State Community College
MA TESOL Adjunct   Ohio Dominican University




[gentoo-user] pam issues with crontab and xscreensaver

2019-04-26 Thread Spackman, Chris
I recently moved my gentoo install from an old drive to a newer drive,
and then into a new computer. I used rsync to copy the system over to
the new drive. That all worked mostly no problem and the everything
boots up and runs fine on the new computer.

But, xscreensaver cannot recognize my password. It just says incorrect
(or permission denied?)  and will not unlock. I had to switch to vt1,
log in, and kill xscreensaver.

Similar with "crontab -e" (as a regular user). It tells me I do not have
permission:

"You (chris) are not allowed to access to (crontab) because of pam
configuration."

In the logs, I get:

"unix_chkpwd[4603]: could not obtain user info (chris)"

I don't believe anything has changed in the configs. I didn't make any
changes, and emerge hasn't recently mentioned anything needing
etc-update.

/etc/pam.d/xscreensaver is just:

authinclude system-auth

/etc/pam.d/crond has more in it:

auth   includesystem-auth
accountrequired   pam_access.so
accountincludesystem-auth
sessionrequired   pam_loginuid.so
sessionincludesystem-auth

This was all working fine yesterday before the switch. I used crontab -e
to turn off a few things in my cron before starting the rsync.

Any thoughts or ideas?

Thanks.

-- 
Chris Spackman  ch...@osugisakae.com

ESL Coordinator The Graham Family of Schools
ESL Instructor  Columbus State Community College
MA TESOL Adjunct   Ohio Dominican University




Re: [gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-24 Thread Alan McKinnon
On 24/08/2014 06:51, Jarry wrote:
 Consult Google and find out more about postfix's postmaps with
 particular reference to how it's done if you use db files from sleepycat
 
 This has nothing to do with postfix, I used it just as
 an example. I had the very same problem with ftp.
 
 My Postfix uses cyrus-sasl for smtp-authentification,
 and cyrus-sasl in my example uses pam with user-db.
 
 Problem is PAM configuration, which must contain:
 db=/etc/postfix/virtual_users (without .db)
 
 But real user database is in:
 /etc/postfix/virtual_users.db
 
 This I find very strange...
 


It's unusual, but it's also the way it is. Why are you so concerned?

You edit the file without extension and create a db file with .db
extension which the software uses. Perhaps not 100% what you were
expecting but if that's how the bits of software are written, what's the
problem?

-- 
Alan McKinnon
alan.mckin...@gmail.com




Re: [gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-24 Thread Jarry

On 24-Aug-14 17:44, Alan McKinnon wrote:

Consult Google and find out more about postfix's postmaps with
particular reference to how it's done if you use db files from sleepycat


This has nothing to do with postfix, I used it just as
an example. I had the very same problem with ftp.

My Postfix uses cyrus-sasl for smtp-authentification,
and cyrus-sasl in my example uses pam with user-db.

Problem is PAM configuration, which must contain:
db=/etc/postfix/virtual_users (without .db)

But real user database is in:
/etc/postfix/virtual_users.db

This I find very strange...


It's unusual, but it's also the way it is. Why are you so concerned?

You edit the file without extension and create a db file with .db
extension which the software uses. Perhaps not 100% what you were
expecting but if that's how the bits of software are written, what's the
problem?


I see two problems:

1. pam-docs says nothing about it (or it is so deep I did not find
it). If the user-db file is /etc/postfix/virtual_users.db then how
in the hell should user know he must write:

db=/etc/postfix/virtual_users

in pam-config file and not:

db=/etc/postfix/virtual_users.db
???

2. error-log is very misleading. It says
'/etc/postfix/virtual_users.db': no such file or directory
while in fact pam was looking for '/etc/postfix/virtual_users.db.db'.

Jarry
--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



[gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-23 Thread Jarry

Hi Gentoo-users,

after playing with PAM for a few days I discovered one strange
thing: PAM adds .db suffix to database definition on its own!
What I mean is following:
_

more /etc/pam.d/postfix
authrequired  pam_userdb.so  db=/etc/postfix/virtual_users.db
account required  pam_userdb.so  db=/etc/postfix/virtual_users.db

ls -l /etc/postfix/virtual_users.db
-rw--- 1 root root 12288 Aug 20 18:45 /etc/postfix/virtual_users.db

testsaslauthd -u user1 -p password1 -s postfix
0: NO authentication failed

tail -n1 saslauth.log
saslauthd: pam_userdb(postfix:auth): user_lookup: could not open
database '/etc/postfix/virtual_users.db': no such file or directory
__

Then I changed /etc/pam.d/postfix to:

authrequired  pam_userdb.so  db=/etc/postfix/virtual_users
account required  pam_userdb.so  db=/etc/postfix/virtual_users

And now everything works. But there is no /etc/postfix/virtual_users
file, only /etc/postfix/virtual_users.db!

So it seems to me PAM adds .db to database-definition itself
and user has to define it without .db, otherwise what PAM is
actually looking for is /etc/postfix/virtual_users.db.db

Is this normal? Never seen this Windows-like behaviour with
auto-adding suffix in *nix world. And I did not find anything
about it in PAM-documentation. It says just:

pam_userdb.so db=/path/database

Not a single word that user has to cut .db suffix from
database off. If all this is feature and not bug, then it
should definitely be mentioned somewhere...

Jarry
--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



Re: [gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-23 Thread Alan McKinnon
On 23/08/2014 21:21, Jarry wrote:
 Hi Gentoo-users,
 
 after playing with PAM for a few days I discovered one strange
 thing: PAM adds .db suffix to database definition on its own!
 What I mean is following:
 _
 
 more /etc/pam.d/postfix
 authrequired  pam_userdb.so  db=/etc/postfix/virtual_users.db
 account required  pam_userdb.so  db=/etc/postfix/virtual_users.db
 
 ls -l /etc/postfix/virtual_users.db
 -rw--- 1 root root 12288 Aug 20 18:45 /etc/postfix/virtual_users.db
 
 testsaslauthd -u user1 -p password1 -s postfix
 0: NO authentication failed
 
 tail -n1 saslauth.log
 saslauthd: pam_userdb(postfix:auth): user_lookup: could not open
 database '/etc/postfix/virtual_users.db': no such file or directory
 __
 
 Then I changed /etc/pam.d/postfix to:
 
 authrequired  pam_userdb.so  db=/etc/postfix/virtual_users
 account required  pam_userdb.so  db=/etc/postfix/virtual_users
 
 And now everything works. But there is no /etc/postfix/virtual_users
 file, only /etc/postfix/virtual_users.db!
 
 So it seems to me PAM adds .db to database-definition itself
 and user has to define it without .db, otherwise what PAM is
 actually looking for is /etc/postfix/virtual_users.db.db
 
 Is this normal? Never seen this Windows-like behaviour with
 auto-adding suffix in *nix world. And I did not find anything
 about it in PAM-documentation. It says just:
 
 pam_userdb.so db=/path/database
 
 Not a single word that user has to cut .db suffix from
 database off. If all this is feature and not bug, then it
 should definitely be mentioned somewhere...


Consult Google and find out more about postfix's postmaps with
particular reference to how it's done if you use db files from sleepycat


-- 
Alan McKinnon
alan.mckin...@gmail.com




Re: [gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-23 Thread Nilesh Govindrajan
On Sat, 2014-08-23 at 21:21 +0200, Jarry wrote:
 Hi Gentoo-users,
 
 after playing with PAM for a few days I discovered one strange
 thing: PAM adds .db suffix to database definition on its own!
 What I mean is following:
 _
 
 more /etc/pam.d/postfix
 authrequired  pam_userdb.so  db=/etc/postfix/virtual_users.db
 account required  pam_userdb.so  db=/etc/postfix/virtual_users.db
 
 ls -l /etc/postfix/virtual_users.db
 -rw--- 1 root root 12288 Aug 20 18:45 /etc/postfix/virtual_users.db
 
 testsaslauthd -u user1 -p password1 -s postfix
 0: NO authentication failed
 
 tail -n1 saslauth.log
 saslauthd: pam_userdb(postfix:auth): user_lookup: could not open
 database '/etc/postfix/virtual_users.db': no such file or directory
 __
 
 Then I changed /etc/pam.d/postfix to:
 
 authrequired  pam_userdb.so  db=/etc/postfix/virtual_users
 account required  pam_userdb.so  db=/etc/postfix/virtual_users
 
 And now everything works. But there is no /etc/postfix/virtual_users
 file, only /etc/postfix/virtual_users.db!
 
 So it seems to me PAM adds .db to database-definition itself
 and user has to define it without .db, otherwise what PAM is
 actually looking for is /etc/postfix/virtual_users.db.db
 
 Is this normal? Never seen this Windows-like behaviour with
 auto-adding suffix in *nix world. And I did not find anything
 about it in PAM-documentation. It says just:
 
 pam_userdb.so db=/path/database
 
 Not a single word that user has to cut .db suffix from
 database off. If all this is feature and not bug, then it
 should definitely be mentioned somewhere...
 
 Jarry

I think it's doing it correctly, because postfix doesn't lookup text
files. Instead it expects hash files which are to be generated using
stuff like newaliases (for /etc/mail/aliases.db).

-- 
Nilesh Govindrajan m...@nileshgr.com




Re: [gentoo-user] PAM auto-adding .db suffix: feature or bug?

2014-08-23 Thread Jarry

On 24-Aug-14 0:07, Alan McKinnon wrote:

On 23/08/2014 21:21, Jarry wrote:

Hi Gentoo-users,

after playing with PAM for a few days I discovered one strange
thing: PAM adds .db suffix to database definition on its own!
What I mean is following:
_

more /etc/pam.d/postfix
authrequired  pam_userdb.so  db=/etc/postfix/virtual_users.db
account required  pam_userdb.so  db=/etc/postfix/virtual_users.db

ls -l /etc/postfix/virtual_users.db
-rw--- 1 root root 12288 Aug 20 18:45 /etc/postfix/virtual_users.db

testsaslauthd -u user1 -p password1 -s postfix
0: NO authentication failed

tail -n1 saslauth.log
saslauthd: pam_userdb(postfix:auth): user_lookup: could not open
database '/etc/postfix/virtual_users.db': no such file or directory
__

Then I changed /etc/pam.d/postfix to:

authrequired  pam_userdb.so  db=/etc/postfix/virtual_users
account required  pam_userdb.so  db=/etc/postfix/virtual_users

And now everything works. But there is no /etc/postfix/virtual_users
file, only /etc/postfix/virtual_users.db!

So it seems to me PAM adds .db to database-definition itself
and user has to define it without .db, otherwise what PAM is
actually looking for is /etc/postfix/virtual_users.db.db

Is this normal? Never seen this Windows-like behaviour with
auto-adding suffix in *nix world. And I did not find anything
about it in PAM-documentation. It says just:

pam_userdb.so db=/path/database

Not a single word that user has to cut .db suffix from
database off. If all this is feature and not bug, then it
should definitely be mentioned somewhere...



Consult Google and find out more about postfix's postmaps with
particular reference to how it's done if you use db files from sleepycat


This has nothing to do with postfix, I used it just as
an example. I had the very same problem with ftp.

My Postfix uses cyrus-sasl for smtp-authentification,
and cyrus-sasl in my example uses pam with user-db.

Problem is PAM configuration, which must contain:
db=/etc/postfix/virtual_users (without .db)

But real user database is in:
/etc/postfix/virtual_users.db

This I find very strange...

Jarry
--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



[gentoo-user] PAM and utmp

2012-02-17 Thread Nils Holland
Hi folks,

well, I did some searches on this already, but without success, so I
thought I'd ask here. Following issue:

I have the strong feeling that my ~x86 Gentoo box no longer seems to
record local logins into /var/run/utmp. When I use screen or login via
ssh, everything works fine, but I can do millions of local, non-X11
plain vanilla terminal logins without ever seeing anything when running
who or w. And I have the feeling that this used to work in the past.

Now, what do I know, I tried to trace the problem down a bit. My
/var/run/utmp seems absolutely fine structure- and permission-wise. So I
had a look at the sources of /bin/login, because I believed that this
little guy actually writes to utmp entry when I login. That assumption
seemed to be wrong, however, since in cases where PAM is used (which is
the case here), /bin/login no longer seems to be responsible for that,
but instead it is handled by PAM. At least it looks so in the source.

Interestingly, I found a man page for the PAM module pam_lastlog.so on
the web which states that this modul would create the utmp entry. The
pam_lastlog man page on my local system only mentions /var/log/lastlog
and wtmp - nothing about utmp. So ... I have pam_lastlog in use here but
it in fact doesn't seem to make a difference utmp-wise. Is it possible
that the module *used* to do utmp stuff but no longer does today?

Some further searching revealed another PAM module called
pam_loginuid, which, according to its man page, sets the loginuid
process attribute for the process that was authenticated and should be
used for entry point applications like login. Aha. Tried that. Didn't
seem to do anything. Now I really wonder who on earth is really
responsible to record my login this days. ;-)

Am I the only thing seeing this, or can somebody confirm this? Any hints
would be greatly appreciated!

Thanks and greetings,
Nils


-- 
Nils Holland * Ti Systems, Wunstorf-Luthe (Germany)
Our Gentoo mirror: http://rush.tisys.org/ (IPv4 + IPv6)
Powered by GNU/Linux since 1998



Re: [gentoo-user] PAM and utmp

2012-02-17 Thread Nils Holland
On 22:37 Fri 17 Feb , Nils Holland wrote:

 I have the strong feeling that my ~x86 Gentoo box no longer seems to
 record local logins into /var/run/utmp. When I use screen or login via
 ssh, everything works fine, but I can do millions of local, non-X11
 plain vanilla terminal logins without ever seeing anything when running
 who or w. And I have the feeling that this used to work in the past.

Replying to myself here, but...:

Obviously, /bin/login is responsible for handling utmp entries even when
PAM is in used, and the upstream maintainer disabled this in the
shadow-4.1.5 release (I could verify that it worked in shadow-4.1.4.3).
The issue seems to be known already, however, and should be fixed soon,
as can be seen at:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659957

That's enough for me to know then, I'll just wait for a new release of
shadow, which will make it work again. I still thought I'd post this
follow-up here, in case anyone else stumbles over this issue. ;-)

Greetings,
Nils


-- 
Nils Holland * Ti Systems, Wunstorf-Luthe (Germany)
Our Gentoo mirror: http://rush.tisys.org/ (IPv4 + IPv6)
Powered by GNU/Linux since 1998



Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-16 Thread Jonas de Buhr
Am Sat, 15 Oct 2011 19:50:23 +0100
schrieb Mick michaelkintz...@gmail.com:

[snip snip]
 [snip...]
 
   Thank you!  :-)
  
  you're welcome ;)
  its really easy to help you because you provide the right
  information =)
 
 To save me asking next time ... how did you know that pax-utils was
 to blame?

i saw this error:

 /var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line 2226:
 scanelf: command not found
  * ERROR: sys-libs/pam-1.1.4 failed (install phase):

and with

% equery b scanelf
 * Searching for scanelf ... 
app-misc/pax-utils-0.2.2 (/usr/bin/scanelf)

i knew that it belonged to pax-utils. that only works, if a package
owning that binary is installed. if there wasn't, i would have used a
web search engine. the results normally contain man pages saying which
package the command belongs to.

that means either /usr/bin/scanelf is missing or /usr/bin is not in the
path (at least not in the environment of portage). i thought the latter
would be unlikely :)



Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-15 Thread Mick
On Saturday 15 Oct 2011 00:20:14 Jonas de Buhr wrote:
 Am Sat, 15 Oct 2011 00:01:04 +0100
 
 schrieb Mick michaelkintz...@gmail.com:
  Have you seen this before?

  `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
  make[1]: Leaving directory
  `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
  /var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line 2226:
  scanelf: command not found
 
 you could try reinstalling app-misc/pax-utils.
 
 this is either a missing dependency or for some reason your pax-utils
 install is broken.

Thank you!  I've remerged pax-utils.  This is an old laptop and both the main 
battery and CMOS battery have run out of juice.  I noticed that the clock was 
out by more than 100 years - but I think that I had sync'ed portage in the 
meanwhile.

I have not been able to proceed with pam, because world now wants to emerge 
ruby.  However, it comes up with this error:

 Verifying ebuild manifests

!!! Digest verification failed:
!!! /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
!!! Reason: Filesize does not match recorded size
!!! Got: 5574
!!! Expected: 5569

I've deleted the ebuild, then resync'ed twice with different mirrors and the 
error persists.  Another box I have (which does not come up with this error) 
shows:

$ ls -la /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild 
-rw-r--r-- 1 root root 5574 Oct 14 09:31 /usr/portage/dev-
lang/ruby/ruby-1.8.7_p352.ebuild

So, is 5574 the wrong size, or is the ebuild file in the latest sync'ing of 
portage wrong?
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-15 Thread Jonas de Buhr
Am Sat, 15 Oct 2011 13:24:02 +0100
schrieb Mick michaelkintz...@gmail.com:

 On Saturday 15 Oct 2011 00:20:14 Jonas de Buhr wrote:
  Am Sat, 15 Oct 2011 00:01:04 +0100
  
  schrieb Mick michaelkintz...@gmail.com:
   Have you seen this before?
 
   `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
   make[1]: Leaving directory
   `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
   /var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line 2226:
   scanelf: command not found
  
  you could try reinstalling app-misc/pax-utils.
  
  this is either a missing dependency or for some reason your
  pax-utils install is broken.
 
 Thank you!  I've remerged pax-utils.  This is an old laptop and both
 the main battery and CMOS battery have run out of juice.  I noticed
 that the clock was out by more than 100 years - but I think that I
 had sync'ed portage in the meanwhile.
 
 I have not been able to proceed with pam, because world now wants to
 emerge ruby.  However, it comes up with this error:
 
  Verifying ebuild manifests
 
 !!! Digest verification failed:
 !!! /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
 !!! Reason: Filesize does not match recorded size
 !!! Got: 5574
 !!! Expected: 5569
 
 I've deleted the ebuild, then resync'ed twice with different mirrors
 and the error persists.  Another box I have (which does not come up
 with this error) shows:
 
 $ ls -la /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild 
 -rw-r--r-- 1 root root 5574 Oct 14 09:31 /usr/portage/dev-
 lang/ruby/ruby-1.8.7_p352.ebuild
 
 So, is 5574 the wrong size, or is the ebuild file in the latest
 sync'ing of portage wrong?

did you delete just the ebuild or the Manifest too? i suspect that due
to wrong date setting portage did not update the Manifest file which
contains the filesize.

rm -rf /usr/portage/dev-lang/ruby  emerge --sync 

should help in that case. but you might run into more date related
update problems later. maybe you should correct your date and extract a
portage snapshot and sync to get rid of those problems once and for all.

my 
/usr/portage/dev-lang/ruby/Manifest
says

EBUILD ruby-1.8.7_p352.ebuild 5574 RMD160
e822545306c9e2b2a17767895b851f72c772a149 SHA1
0117f543aa6d7ae064af74af7199deefe6e0dc9d SHA256
79d0f2b28b0b39bf23b9208071f7d50f04a6d76254f42073b2b3e9cc612955a7

so 5574 should be the correct filesize. what does 

grep ruby-1.8.7_p352 /usr/portage/dev-lang/ruby/Manifest

say?

if resyncing absolutely does not work, you can compare the SHA256 of
the ebuild on your two computers and if they are the same it should be
relatively safe to do

ebuild /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild manifest

which will rebuild the Manifest file containing the filesize and the
checksums and after that you can emerge.



Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-15 Thread Mick
On Saturday 15 Oct 2011 14:09:46 Jonas de Buhr wrote:
 Am Sat, 15 Oct 2011 13:24:02 +0100
 
 schrieb Mick michaelkintz...@gmail.com:
  On Saturday 15 Oct 2011 00:20:14 Jonas de Buhr wrote:
   Am Sat, 15 Oct 2011 00:01:04 +0100
   
   schrieb Mick michaelkintz...@gmail.com:
Have you seen this before?

`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
make[1]: Leaving directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
/var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line 2226:
scanelf: command not found
   
   you could try reinstalling app-misc/pax-utils.
   
   this is either a missing dependency or for some reason your
   pax-utils install is broken.
  
  Thank you!  I've remerged pax-utils.  This is an old laptop and both
  the main battery and CMOS battery have run out of juice.  I noticed
  that the clock was out by more than 100 years - but I think that I
  had sync'ed portage in the meanwhile.
  
  I have not been able to proceed with pam, because world now wants to
  
  emerge ruby.  However, it comes up with this error:
   Verifying ebuild manifests
  
  !!! Digest verification failed:
  !!! /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
  !!! Reason: Filesize does not match recorded size
  !!! Got: 5574
  !!! Expected: 5569
  
  I've deleted the ebuild, then resync'ed twice with different mirrors
  and the error persists.  Another box I have (which does not come up
  with this error) shows:
  
  $ ls -la /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
  -rw-r--r-- 1 root root 5574 Oct 14 09:31 /usr/portage/dev-
  lang/ruby/ruby-1.8.7_p352.ebuild
  
  So, is 5574 the wrong size, or is the ebuild file in the latest
  sync'ing of portage wrong?
 
 did you delete just the ebuild or the Manifest too? i suspect that due
 to wrong date setting portage did not update the Manifest file which
 contains the filesize.
 
 rm -rf /usr/portage/dev-lang/ruby  emerge --sync
 
 should help in that case. but you might run into more date related
 update problems later. maybe you should correct your date and extract a
 portage snapshot and sync to get rid of those problems once and for all.
 
 my
 /usr/portage/dev-lang/ruby/Manifest
 says
 
 EBUILD ruby-1.8.7_p352.ebuild 5574 RMD160
 e822545306c9e2b2a17767895b851f72c772a149 SHA1
 0117f543aa6d7ae064af74af7199deefe6e0dc9d SHA256
 79d0f2b28b0b39bf23b9208071f7d50f04a6d76254f42073b2b3e9cc612955a7
 
 so 5574 should be the correct filesize. what does
 
 grep ruby-1.8.7_p352 /usr/portage/dev-lang/ruby/Manifest
 
 say?
 
 if resyncing absolutely does not work, you can compare the SHA256 of
 the ebuild on your two computers and if they are the same it should be
 relatively safe to do
 
 ebuild /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild manifest
 
 which will rebuild the Manifest file containing the filesize and the
 checksums and after that you can emerge.

I removed the manifest resync'ed and it emerged without any errors.

Thank you!  :-)
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-15 Thread Jonas de Buhr
Am Sat, 15 Oct 2011 18:17:41 +0100
schrieb Mick michaelkintz...@gmail.com:

 On Saturday 15 Oct 2011 14:09:46 Jonas de Buhr wrote:
  Am Sat, 15 Oct 2011 13:24:02 +0100
  
  schrieb Mick michaelkintz...@gmail.com:
   On Saturday 15 Oct 2011 00:20:14 Jonas de Buhr wrote:
Am Sat, 15 Oct 2011 00:01:04 +0100

schrieb Mick michaelkintz...@gmail.com:
 Have you seen this before?
 
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
 make[1]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
 /var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line
 2226: scanelf: command not found

you could try reinstalling app-misc/pax-utils.

this is either a missing dependency or for some reason your
pax-utils install is broken.
   
   Thank you!  I've remerged pax-utils.  This is an old laptop and
   both the main battery and CMOS battery have run out of juice.  I
   noticed that the clock was out by more than 100 years - but I
   think that I had sync'ed portage in the meanwhile.
   
   I have not been able to proceed with pam, because world now wants
   to
   
   emerge ruby.  However, it comes up with this error:
Verifying ebuild manifests
   
   !!! Digest verification failed:
   !!! /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
   !!! Reason: Filesize does not match recorded size
   !!! Got: 5574
   !!! Expected: 5569
   
   I've deleted the ebuild, then resync'ed twice with different
   mirrors and the error persists.  Another box I have (which does
   not come up with this error) shows:
   
   $ ls -la /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild
   -rw-r--r-- 1 root root 5574 Oct 14 09:31 /usr/portage/dev-
   lang/ruby/ruby-1.8.7_p352.ebuild
   
   So, is 5574 the wrong size, or is the ebuild file in the latest
   sync'ing of portage wrong?
  
  did you delete just the ebuild or the Manifest too? i suspect that
  due to wrong date setting portage did not update the Manifest file
  which contains the filesize.
  
  rm -rf /usr/portage/dev-lang/ruby  emerge --sync
  
  should help in that case. but you might run into more date related
  update problems later. maybe you should correct your date and
  extract a portage snapshot and sync to get rid of those problems
  once and for all.
  
  my
  /usr/portage/dev-lang/ruby/Manifest
  says
  
  EBUILD ruby-1.8.7_p352.ebuild 5574 RMD160
  e822545306c9e2b2a17767895b851f72c772a149 SHA1
  0117f543aa6d7ae064af74af7199deefe6e0dc9d SHA256
  79d0f2b28b0b39bf23b9208071f7d50f04a6d76254f42073b2b3e9cc612955a7
  
  so 5574 should be the correct filesize. what does
  
  grep ruby-1.8.7_p352 /usr/portage/dev-lang/ruby/Manifest
  
  say?
  
  if resyncing absolutely does not work, you can compare the SHA256 of
  the ebuild on your two computers and if they are the same it should
  be relatively safe to do
  
  ebuild /usr/portage/dev-lang/ruby/ruby-1.8.7_p352.ebuild manifest
  
  which will rebuild the Manifest file containing the filesize and the
  checksums and after that you can emerge.
 
 I removed the manifest resync'ed and it emerged without any errors.
 
 Thank you!  :-)

you're welcome ;)
its really easy to help you because you provide the right information =)



Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-15 Thread Mick
On Saturday 15 Oct 2011 18:27:50 Jonas de Buhr wrote:
 Am Sat, 15 Oct 2011 18:17:41 +0100
 
 schrieb Mick michaelkintz...@gmail.com:
  On Saturday 15 Oct 2011 14:09:46 Jonas de Buhr wrote:
   Am Sat, 15 Oct 2011 13:24:02 +0100
   
   schrieb Mick michaelkintz...@gmail.com:
On Saturday 15 Oct 2011 00:20:14 Jonas de Buhr wrote:
 Am Sat, 15 Oct 2011 00:01:04 +0100
 
 schrieb Mick michaelkintz...@gmail.com:
  Have you seen this before?
  
  `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
  make[1]: Leaving directory
  `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4'
  /var/tmp/portage/sys-libs/pam-1.1.4/temp/environment: line
  2226: scanelf: command not found
 
 you could try reinstalling app-misc/pax-utils.
 
 this is either a missing dependency or for some reason your
 pax-utils install is broken.

Thank you!  I've remerged pax-utils.  This is an old laptop and
both the main battery and CMOS battery have run out of juice.  I
noticed that the clock was out by more than 100 years - but I
think that I had sync'ed portage in the meanwhile.
[snip...]

  Thank you!  :-)
 
 you're welcome ;)
 its really easy to help you because you provide the right information =)

To save me asking next time ... how did you know that pax-utils was to blame?
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


[gentoo-user] pam-1.1.4 emerge error on x86

2011-10-14 Thread Mick
Have you seen this before?

/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
make[3]: Leaving directory `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1
.1.4/doc/sag'
make[2]: Leaving directory `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1
.1.4/doc/sag'
Making install in adg
make[2]: Entering directory `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-
1.1.4/doc/adg'
make[3]: Entering directory `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-
1.1.4/doc/adg'
make[3]: Nothing to be done for `install-exec-am'.
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
test -f html/Linux-PAM_ADG.html || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
|| \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./html/Linux-PAM_ADG.html \
./html/sag-*.html \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
test -f Linux-PAM_ADG.txt || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 Linux-PAM_ADG.txt
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
\
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./Linux-PAM_ADG.txt \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
test -f Linux-PAM_ADG.pdf || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 Linux-PAM_ADG.pdf
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
\
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./Linux-PAM_ADG.pdf \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
make[3]: Leaving directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/adg'
make[2]: Leaving directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/adg'
Making install in mwg
make[2]: Entering directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
make[3]: Entering directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
make[3]: Nothing to be done for `install-exec-am'.
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
/bin/sh ../../mkinstalldirs
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
test -f html/Linux-PAM_MWG.html || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
|| \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./html/Linux-PAM_MWG.html \
./html/sag-*.html \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
test -f Linux-PAM_MWG.txt || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 Linux-PAM_MWG.txt
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
\
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./Linux-PAM_MWG.txt \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
test -f Linux-PAM_MWG.pdf || exit 0; \
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 Linux-PAM_MWG.pdf
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
\
/bin/sh /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
-c -m 644 ./Linux-PAM_MWG.pdf \
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
make[3]: Leaving directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
make[2]: Leaving directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
make[2]: Entering directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc'
make[3]: Entering directory
`/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc'
make[3]: Nothing to be done for `install-exec-am'.
test -z /usr/share/doc/pam-1.1.4/html || /bin/mkdir -p
/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
 /usr/bin/install -c -m 644 'index.html'
'/var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/index.html'
make[3]: Leaving directory

Re: [gentoo-user] pam-1.1.4 emerge error on x86

2011-10-14 Thread Jonas de Buhr
Am Sat, 15 Oct 2011 00:01:04 +0100
schrieb Mick michaelkintz...@gmail.com:

 Have you seen this before?
 
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
 make[3]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1 .1.4/doc/sag'
 make[2]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1 .1.4/doc/sag'
 Making install in adg
 make[2]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM- 1.1.4/doc/adg'
 make[3]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM- 1.1.4/doc/adg'
 make[3]: Nothing to be done for `install-exec-am'.
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
 test -f html/Linux-PAM_ADG.html || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \
 
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
 || \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./html/Linux-PAM_ADG.html \
 ./html/sag-*.html \
 
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
 test -f Linux-PAM_ADG.txt || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 Linux-PAM_ADG.txt
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
 \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./Linux-PAM_ADG.txt \
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
 test -f Linux-PAM_ADG.pdf || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 Linux-PAM_ADG.pdf
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
 \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./Linux-PAM_ADG.pdf \
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
 make[3]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/adg'
 make[2]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/adg'
 Making install in mwg
 make[2]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
 make[3]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
 make[3]: Nothing to be done for `install-exec-am'.
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4
 /bin/sh ../../mkinstalldirs
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
 test -f html/Linux-PAM_MWG.html || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \
 
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
 || \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./html/Linux-PAM_MWG.html \
 ./html/sag-*.html \
 
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html/
 test -f Linux-PAM_MWG.txt || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 Linux-PAM_MWG.txt
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
 \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./Linux-PAM_MWG.txt \
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
 test -f Linux-PAM_MWG.pdf || exit 0; \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 Linux-PAM_MWG.pdf
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/ ||
 \
 /bin/sh 
 /var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/install-sh
 -c -m 644 ./Linux-PAM_MWG.pdf \
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/
 make[3]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
 make[2]: Leaving directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc/mwg'
 make[2]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc'
 make[3]: Entering directory
 `/var/tmp/portage/sys-libs/pam-1.1.4/work/Linux-PAM-1.1.4/doc'
 make[3]: Nothing to be done for `install-exec-am'.
 test -z /usr/share/doc/pam-1.1.4/html || /bin/mkdir -p
 /var/tmp/portage/sys-libs/pam-1.1.4/image//usr/share/doc/pam-1.1.4/html
  

Re: [gentoo-user] pam fixed now it's tcpdump

2008-02-01 Thread Peter Humphrey
On Thursday 31 January 2008 21:44:19 Alan McKinnon wrote:

 I can't think of a reason why anyone wouldn't want all of kdebase so
 there's no need to emerge startkde explicitly

I did install startkde on this box. Six packages would now be installed if I 
were to emerge kdebase-meta, namely kdebugdialog, ksysguard, ktip, klipper, 
knetattach and kpager. I don't miss any of those, so what do you think I'm 
losing by not installing them?

I think that installing startkde is the first step on the road to a lean 
system, which I imagine is its purpose. Long may it continue!

-- 
Rgds
Peter
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread maxim wexler

--- Alan McKinnon [EMAIL PROTECTED] wrote:
 startkde is not in your $PATH. It's normal location
 is 
 
 /usr/kde/3.5/bin/startkde
 
 Either use an explicit full path to the binary or
 update your PATH

Actually, startkde doe not exist on my machine.
Probably cause I'm in the midst of upgrading kde via
-uD world and having a rough time of it ;(


  

Looking for last minute shopping deals?  
Find them fast with Yahoo! Search.  
http://tools.search.yahoo.com/newsearch/category.php?category=shopping
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread maxim wexler
 I'd be more worried why you don't have 
 a /lib/modules/2.6.15-gentoo-r5/modules.dep.

never have 
$ls /lib/modules
2.6.12-gentoo-r6 2.6.16-gentoo-r3 2.6.20-gentoo-r6

 
 Look into your /etc/modules.d/ and modprobe.conf and
 see what's there.

it's fixed

 Maxim, I've been watching your posts for a while
 now, and most times 

Thanks, glad to know someone is reading em

 
=== message truncated ===



  

Never miss a thing.  Make Yahoo your home page. 
http://www.yahoo.com/r/hs
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread Alan McKinnon
On Thursday 31 January 2008, maxim wexler wrote:
 --- Alan McKinnon [EMAIL PROTECTED] wrote:
  startkde is not in your $PATH. It's normal location
  is
 
  /usr/kde/3.5/bin/startkde
 
  Either use an explicit full path to the binary or
  update your PATH

 Actually, startkde doe not exist on my machine.
 Probably cause I'm in the midst of upgrading kde via
 -uD world and having a rough time of it ;(

It's installed by kdebase-startkde

I you use the -meta kde packages, get it by emerging kdebase-meta (I 
can't think of a reason why anyone wouldn't want all of kdebase so 
there's no need to emerge startkde explicitly)

If you use the monolithic kde packages then emerge kdebase.

If you want all of kde, then emerge kdebase or kdebase-meta as 
appropriate and when it's done, startkde will be present

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread Alan McKinnon
On Thursday 31 January 2008, maxim wexler wrote:
  Look into your /etc/modules.d/ and modprobe.conf and
  see what's there.

 it's fixed

Well that's good news. Looks like we are getting there. Slowly, but 
getting there.

If it's any consolation, I knwo what this feels like. I too have done 
emerge world on a box that hadn't seen the internet for almost a year. 
That was painful too :-)

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread maxim wexler
 nazgul / # eix ^pam | grep sys-auth

Hmm, on my machine the top of the list says that there
is an invalid line in package.keywords:

=kde-base/kde-passwd-4.0.0:kde-4 You have a
operator but we can't find a version-part

I think that was part of a list someone lent me. But
this is the first that I heard it was problem. Usually
I get the invalid atom and the process halts.

The rest of the list is identical otherwise except for
these last three which I don't have:

 * sys-auth/pam_blue [1]
 * sys-auth/pam_pgsql [1]
 * sys-auth/pam_sotp [1]
 
 and my /etc/pam.d/

Mine is a lot like yours; a few exceptions, eg, no
cups. But that's understandable cause I have no printer.


  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ 

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-31 Thread maxim wexler
 
 If it's any consolation, I knwo what this feels
 like. I too have done 
 emerge world on a box that hadn't seen the internet
 for almost a year. 
 That was painful too :-)

I'm always online but my bandwidth is so narrow
downloading anything takes over the entire stream --
can't even answer e-mail. So, I keep putting off the
updates, while the foundation crumbles unseen ;(

mw


  

Never miss a thing.  Make Yahoo your home page. 
http://www.yahoo.com/r/hs
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread Alan McKinnon
On Wednesday 30 January 2008, maxim wexler wrote:
  *
  * ERROR: net-analyzer/tcpdump-3.9.8 failed.
  * Call stack:
  *              ebuild.sh, line 1717:  Called
 dyn_preinst
  *              ebuild.sh, line 1156:  Called
 pkg_preinst
  *   tcpdump-3.9.8.ebuild, line   67:  Called
 enewgroup 'tcpdump'
  *          eutils.eclass, line  707:  Called die
  * The specific snippet of code:
  *              groupadd ${opts} ${egroup} || die
 enewgroup failed
  *  The die message:
  *   enewgroup failed
  *
  * If you need support, post the topmost build error,
 and the call stack if relevant.
  * A complete build log is located at
 '/var/log/portage/net-analyzer:tcpdump-3.9.8:20080130-072451.log'.
  *
 !!! FAILED preinst: 1

 google was not forthcoming. I added
 'net-analyzer/tcpdump ~x86' to package.keywords but
 that didn't help.

Did you log out and back in again first?

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com
--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread maxim wexler
 
 Did you log out and back in again first?

Well, I just did and now I can't log back on. I enter
my user name, hit enter and it doesn't even ask for my
password, just says login incorrect, repeats that two
times and says my three chances are up.

PAM was emerged but maybe it wasn't activated, or is
that supposed to be automatic?

I'll have to chroot back into gentoo but after that I
don't have a clue.

Reporting via an XP box.

mw


  

Looking for last minute shopping deals?  
Find them fast with Yahoo! Search.  
http://tools.search.yahoo.com/newsearch/category.php?category=shopping
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread Hal Martin
Re-emerge shadow and you should be able to login.

After that you'll need to reinstall services like sshd that have files
in /etc/pam.d/

-Hal

maxim wexler wrote:
 Did you log out and back in again first?
 

 Well, I just did and now I can't log back on. I enter
 my user name, hit enter and it doesn't even ask for my
 password, just says login incorrect, repeats that two
 times and says my three chances are up.

 PAM was emerged but maybe it wasn't activated, or is
 that supposed to be automatic?

 I'll have to chroot back into gentoo but after that I
 don't have a clue.

 Reporting via an XP box.

 mw


   
 
 Looking for last minute shopping deals?  
 Find them fast with Yahoo! Search.  
 http://tools.search.yahoo.com/newsearch/category.php?category=shopping
   

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread Alan McKinnon
On Wednesday 30 January 2008, maxim wexler wrote:
  Did you log out and back in again first?

 Well, I just did and now I can't log back on. I enter
 my user name, hit enter and it doesn't even ask for my
 password, just says login incorrect, repeats that two
 times and says my three chances are up.

 PAM was emerged but maybe it wasn't activated, or is
 that supposed to be automatic?

 I'll have to chroot back into gentoo but after that I
 don't have a clue.

Well, the docs page on the upgrade to pam-0.99 is complete, I updated 
severala machines no problem with it. So you must have muffed the 
instructions. Next time, read the whole page.

Meanwhile, boot off a LiveCD or some other medium. or maintenance mode, 
chroot into gentoo and find all packages that depend on pam:

equery depends pam
or maybe
euse -i pam

then re-emerge all those packages. Don't think that revdep-rebuild will 
fix this for you, it probably won't as it's not a linking issue you 
have.

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread maxim wexler

--- Alan McKinnon [EMAIL PROTECTED] wrote:

 Well, the docs page on the upgrade to pam-0.99 is
 complete, I updated 
 severala machines no problem with it. So you must
 have muffed the 
 instructions. Next time, read the whole page.

While I was waiting I went back to the page and
decided I should probably emerge pam_chroot.
pam_userdb didn't seem to involve me so I left it
alone. Other than that I couldn't see what else
applied to my case except for the suggestion that
some, unamed, file should be edited. I notice that
since I apparently overleapt the main pam hurdle
/etc/pam.d has a new system-auth file in it. Must be
on the right track cause it didn't complain about
pam-0.99 when pam_chroot was emerged. Then I made
detour and updated a bunch of /etc files that had
popped up after having started the massive update. I
must have missed modprobe cause when I booted again a
boot warning flashed by, warning modprobe.conf not
generated. Then it got to login where I was again not
allowed access. Does that have something to do with
modprobe.conf? PAM? Both?

 Meanwhile, boot off a LiveCD or some other medium.
 or maintenance mode, 
 chroot into gentoo and find all packages that depend
 on pam:
 
 equery depends pam

AttributeError: Package instance has no attribute
'get_postmerge_deps'

 or maybe
 euse -i pam

no matching entries found
 
As for modprobe, I just chrooted again and ran
update-modules. I forgot to add -v on the first pass,
so I did it again with -v and it's telling me 

*Skipping /etc/modules.conf generation(prerequisites
not satisfied
*Skipping /etc/modprobe.conf generation (file is newer
than dependencies)
* The dir '/lib/modules/2.6.15-gentoo-r5/modules.dep'
does not exist, skipping call to depmod

So this is wierd: according to ls -l
/etc/modprobe.conf was just written. 

Or is it because the PC is in a chrooted environment
and uses a different set of modules?

-mw


  

Looking for last minute shopping deals?  
Find them fast with Yahoo! Search.  
http://tools.search.yahoo.com/newsearch/category.php?category=shopping
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread maxim wexler

--- Hal Martin [EMAIL PROTECTED] wrote:

 Re-emerge shadow and you should be able to login.
 
Yup, thanks!

 After that you'll need to reinstall services like
 sshd that have files
 in /etc/pam.d/

they seem to have started

But now, startx fails:

/etc/X11/xinit/xinitrc: line 45: startkde: command not
found

But all the /etc/X11 files are unchanged.

I tried to run fvwm:

ERROR: can't open display

The appropriate modules are loaded.

-mw



  

Never miss a thing.  Make Yahoo your home page. 
http://www.yahoo.com/r/hs
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread Alan McKinnon
On Thursday 31 January 2008, maxim wexler wrote:

 But now, startx fails:

 /etc/X11/xinit/xinitrc: line 45: startkde: command not
 found

startkde is not in your $PATH. It's normal location is 

/usr/kde/3.5/bin/startkde

Either use an explicit full path to the binary or update your PATH


-- 
Alan McKinnon
alan dot mckinnon at gmail dot com
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam fixed now it's tcpdump

2008-01-30 Thread Alan McKinnon
On Wednesday 30 January 2008, maxim wexler wrote:
 --- Alan McKinnon [EMAIL PROTECTED] wrote:
  Well, the docs page on the upgrade to pam-0.99 is
  complete, I updated
  severala machines no problem with it. So you must
  have muffed the
  instructions. Next time, read the whole page.

 While I was waiting I went back to the page and
 decided I should probably emerge pam_chroot.
 pam_userdb didn't seem to involve me so I left it
 alone. Other than that I couldn't see what else
 applied to my case except for the suggestion that
 some, unamed, file should be edited. I notice that
 since I apparently overleapt the main pam hurdle
 /etc/pam.d has a new system-auth file in it. Must be
 on the right track cause it didn't complain about
 pam-0.99 when pam_chroot was emerged.

FWIW, I have a stock standard workstation system pam-wise. I hanged no 
files from the default, it all works and upgrades were seamless. Here's 
the pam modules I have:

nazgul / # eix ^pam | grep sys-auth
* sys-auth/pam-afs-session
* sys-auth/pam_abl
* sys-auth/pam_bioapi
* sys-auth/pam_chroot
* sys-auth/pam_dotfile
* sys-auth/pam_keyring
* sys-auth/pam_krb5
* sys-auth/pam_ldap
* sys-auth/pam_mktemp
* sys-auth/pam_mount
* sys-auth/pam_mysql
* sys-auth/pam_p11
* sys-auth/pam_passwdqc
* sys-auth/pam_pkcs11
* sys-auth/pam_pwdfile
* sys-auth/pam_require
* sys-auth/pam_sha512
* sys-auth/pam_skey
* sys-auth/pam_smb
* sys-auth/pam_ssh
* sys-auth/pam_ssh_agent
* sys-auth/pam_usb
* sys-auth/pam_userdb
* sys-auth/pam_blue [1]
* sys-auth/pam_pgsql [1]
* sys-auth/pam_sotp [1]

and my /etc/pam.d/

nazgul / # ls -al /etc/pam.d
total 146
drwxr-xr-x  2 root root 1072 2008-01-18 21:49 .
drwxr-xr-x 92 root root 5464 2008-01-29 23:56 ..
-rw-r--r--  1 root root  152 2007-11-09 19:03 chage
-rw-r--r--  1 root root  152 2007-11-09 19:03 chfn
-rw-r--r--  1 root root  103 2007-11-09 19:03 chgpasswd
-rw-r--r--  1 root root  152 2007-11-09 19:03 chpasswd
-rw-r--r--  1 root root  152 2007-11-09 19:03 chsh
-rw-r--r--  1 root root  123 2007-11-02 12:59 cron
-rw-r--r--  1 root root  113 2008-01-18 21:42 cups
-rw-r--r--  1 root root  106 2007-11-05 15:21 cvs
-rw-r--r--  1 root root  223 2008-01-07 23:05 entrance
-rw-r--r--  1 root root  152 2007-11-09 19:03 groupadd
-rw-r--r--  1 root root  152 2007-11-09 19:03 groupdel
-rw-r--r--  1 root root  103 2007-11-09 19:03 groupmems
-rw-r--r--  1 root root  152 2007-11-09 19:03 groupmod
-rw-r--r--  1 root root  362 2007-11-02 12:57 imap
lrwxrwxrwx  1 root root   15 2007-11-02 12:57 imap4 - /etc/pam.d/imap
lrwxrwxrwx  1 root root   15 2007-11-02 12:57 imap4s - /etc/pam.d/imap
lrwxrwxrwx  1 root root   15 2007-11-02 12:57 imaps - /etc/pam.d/imap
-rw-r--r--  1 root root  197 2007-11-05 07:17 kde
-rw-r--r--  1 root root  196 2007-11-05 07:17 kde-np
-rw-r--r--  1 root root  563 2007-11-09 19:03 login
-rw-r--r--  1 root root  152 2007-11-09 19:03 newusers
-rw-r--r--  1 root root  139 2007-11-14 11:58 other
-rw-r--r--  1 root root  104 2007-11-09 19:03 passwd
-rw-r--r--  1 root root  362 2007-11-02 12:57 pop
lrwxrwxrwx  1 root root   14 2007-11-02 12:57 pop3 - /etc/pam.d/pop
lrwxrwxrwx  1 root root   14 2007-11-02 12:57 pop3s - /etc/pam.d/pop
lrwxrwxrwx  1 root root   14 2007-11-02 12:57 pops - /etc/pam.d/pop
-rw-r--r--  1 root root  183 2007-11-02 12:58 ppp
-rw-r--r--  1 root root  397 2008-01-18 21:48 samba
-rw-r--r--  1 root root  160 2008-01-18 21:30 saslauthd
-rw-r--r--  1 root root   84 2007-11-05 18:32 screen
-rw-r--r--  1 root root  152 2007-11-09 19:03 shadow
-rw-r--r--  1 root root  205 2008-01-18 21:21 sshd
-rw-r--r--  1 root root 1059 2007-11-09 19:03 su
-rw-r--r--  1 root root  172 2008-01-18 21:25 sudo
-rw-r--r--  1 root root  447 2007-11-14 11:58 system-auth
-rw-r--r--  1 root root  152 2007-11-09 19:03 useradd
-rw-r--r--  1 root root  152 2007-11-09 19:03 userdel
-rw-r--r--  1 root root  152 2007-11-09 19:03 usermod
-rw-r--r--  1 root root  218 2008-01-16 09:24 vmware-guestd
-rw-r--r--  1 root root  125 2008-01-14 21:38 xserver


WorksForMe shrug

 Then I made 
 detour and updated a bunch of /etc files that had
 popped up after having started the massive update. I
 must have missed modprobe cause when I booted again a
 boot warning flashed by, warning modprobe.conf not
 generated. Then it got to login where I was again not
 allowed access. Does that have something to do with
 modprobe.conf? PAM? Both?

Not related that I can see. modprobe.conf not being updated is a 
separate issue, solved by running modules-update in an existing root 
shell

  Meanwhile, boot off a LiveCD or some other medium.
  or maintenance mode,
  chroot into gentoo and find all packages that depend
  on pam:
 
  equery depends pam

 AttributeError: Package instance has no attribute
 'get_postmerge_deps'

  or maybe
  euse -i pam

 no matching entries found

 As for modprobe, I just chrooted again and ran
 update-modules. I forgot to add -v on the first pass,
 so I did it again with -v and it's telling me

 *Skipping /etc/modules.conf 

[gentoo-user] pam upgrade issue

2008-01-29 Thread maxim wexler
Hi group,

Now emerge -uD world barfs at pam-0.99 and directs me
to 

http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml

Here, among other things, it says to edit certain
files, but it doesn't say which ones? Unless it means
all of the ones under /etc/pam.d/ I checked several of
them and none mentions pam_stack.so

It mentions two new packages pam_userdb and
pam_chroot. 
Doesn't say to emerge them but I tried nonetheless.
Attempts to emerge them fail with the same notice for
both of them:


 * Your current setup is using the pam_stack module.
 * This module is deprecated and no longer supported,
and since version
 * 0.99 is no longer installed, nor provided by any
other package.
 * The package will be built (to allow binary package
builds), but will
 * not be installed.
 * Please replace pam_stack usage with proper include
directive usage,
 * following the PAM Upgrade guide at the following
URL
 *  
http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml
 *

I took a chance and unmerged the deprecated pam and
now I can't su and probably other stuff I don't know
about yet.



  

Never miss a thing.  Make Yahoo your home page. 
http://www.yahoo.com/r/hs
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam upgrade issue

2008-01-29 Thread Hal Martin
maxim wexler wrote:
 Hi group,

 Now emerge -uD world barfs at pam-0.99 and directs me
 to 

 http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml
   
Yeah, that guide is useless. I'm assuming that you're trying to update
PAM from 0.99.8.1-r1 to 0.99.9.0?
 Here, among other things, it says to edit certain
 files, but it doesn't say which ones? Unless it means
 all of the ones under /etc/pam.d/ I checked several of
 them and none mentions pam_stack.so

 It mentions two new packages pam_userdb and
 pam_chroot. 
   
'cd /etc/pam.d/'
'grep pam_chroot *'
'grep 'pam_userdb *'

If that doesn't come up with anything, then do this (probably not right,
but it worked for me):

'mv /etc/pam.d /etc/pam.d.0.99.8.1-r1'
'mkdir /etc/pam.d'
'emerge -av pam shadow'
'revdep-rebuild'

And then after that you have to re-emerge all the applications at have
auth files in /etc/pam.d. Probably gonna be (at least) cron, cups, cvs,
login, passwd, shadow (already done...), sshd, sudo, and possibly more.

Speaking of which, if you can't get to root, you're going to have to do
this from a liveCD. Also, I would suggest popping in the Gentoo channel
on Freenode, there are some very helpful people there.
 Doesn't say to emerge them but I tried nonetheless.
 Attempts to emerge them fail with the same notice for
 both of them:


  * Your current setup is using the pam_stack module.
  * This module is deprecated and no longer supported,
 and since version
  * 0.99 is no longer installed, nor provided by any
 other package.
  * The package will be built (to allow binary package
 builds), but will
  * not be installed.
  * Please replace pam_stack usage with proper include
 directive usage,
  * following the PAM Upgrade guide at the following
 URL
  *  
 http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml
  *

 I took a chance and unmerged the deprecated pam and
 now I can't su and probably other stuff I don't know
 about yet.
   
Yeah, time for a LiveCD.

Probably not the right way of doing it, but then again, there is no
firmly documented right way since I forgot to take notes! .
-Hal


   
 
 Never miss a thing.  Make Yahoo your home page. 
 http://www.yahoo.com/r/hs
   

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam upgrade issue

2008-01-29 Thread Dan Farrell
On Tue, 29 Jan 2008 16:32:19 -0800 (PST)
maxim wexler [EMAIL PROTECTED] wrote:

 Hi group,
 
 Now emerge -uD world barfs at pam-0.99 and directs me
 to 
 
 http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml
 
 Here, among other things, it says to edit certain
 files, but it doesn't say which ones? Unless it means
 all of the ones under /etc/pam.d/ I checked several of
 them and none mentions pam_stack.so
 
 It mentions two new packages pam_userdb and
 pam_chroot. 
 Doesn't say to emerge them but I tried nonetheless.
 Attempts to emerge them fail with the same notice for
 both of them:
 
 
  * Your current setup is using the pam_stack module.
  * This module is deprecated and no longer supported,
 and since version
  * 0.99 is no longer installed, nor provided by any
 other package.
  * The package will be built (to allow binary package
 builds), but will
  * not be installed.
  * Please replace pam_stack usage with proper include
 directive usage,
  * following the PAM Upgrade guide at the following
 URL
  *  
 http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml
  *
 
 I took a chance and unmerged the deprecated pam and
 now I can't su and probably other stuff I don't know
 about yet.
 

Leave all your root consoles open.  You won't be able to log in
until you fix PAM.  From your source:

All the changes described have to be applied to each file in
the /etc/pam.d/ directory (the PAM configuration files). Please make
sure you remove eventual backup files (*~) before trying to update
sys-libs/pam, or the emerge process will fail as a safety measure.

As a safety device, the sys-libs/pam ebuild checks the files present
in /etc/pam.d/ for the now-deprecated modules, and stops the merge
process in case they are still used, to avoid locking you out of your
own system. 

All files in /etc/pam.d must be updated; if you unmerged PAM might
well have been the only version available: 
 
  * The package will be built (to allow binary package
 builds), but will not be installed. 

Update the config files (as necessary - and remove backup copies) and
then remerge the package.  
-- 
gentoo-user@lists.gentoo.org mailing list



[gentoo-user] pam fixed now it's tcpdump

2008-01-29 Thread maxim wexler
Hi group,

The gentoo pam-0.99 update guide says something like
it's safe to remove /etc/pam.d/*. It should say you
_must_ remove /etc/pam.d/*. So that hurdle was
cleared

emerge -uD world continued then this:
...
groupadd: PAM authentication failed
 *
 * ERROR: net-analyzer/tcpdump-3.9.8 failed.
 * Call stack:
 *  ebuild.sh, line 1717:  Called
dyn_preinst
 *  ebuild.sh, line 1156:  Called
pkg_preinst
 *   tcpdump-3.9.8.ebuild, line   67:  Called
enewgroup 'tcpdump'
 *  eutils.eclass, line  707:  Called die
 * The specific snippet of code:
 *  groupadd ${opts} ${egroup} || die
enewgroup failed
 *  The die message:
 *   enewgroup failed
 *
 * If you need support, post the topmost build error,
and the call stack if relevant.
 * A complete build log is located at
'/var/log/portage/net-analyzer:tcpdump-3.9.8:20080130-072451.log'.
 *
!!! FAILED preinst: 1

google was not forthcoming. I added
'net-analyzer/tcpdump ~x86' to package.keywords but
that didn't help.

Any ideas?

Maxim




  

Looking for last minute shopping deals?  
Find them fast with Yahoo! Search.  
http://tools.search.yahoo.com/newsearch/category.php?category=shopping
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] pam limits

2007-10-27 Thread Etaoin Shrdlu
On Friday 26 October 2007, Dan Farrell wrote:
 On Fri, 26 Oct 2007 09:55:04 +0200

 Etaoin Shrdlu [EMAIL PROTECTED] wrote:
  On Friday 26 October 2007, Dan Farrell wrote:
   On Thu, 25 Oct 2007 13:55:45 +0200
  
   Etaoin Shrdlu [EMAIL PROTECTED] wrote:
Why can't you specify the -g users when running useradd?
--
  
   guess: scripted?
 
  And scripts can be changed, can't they?

 With time.  With debugging.  And with pushing the changes out to who
 knows how many hosts.

The same is true also for manually changing USERGROUPS_ENAB 
in /etc/login.defs in all machines (which the OP had to do anyway).
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-26 Thread Dan Farrell
On Thu, 25 Oct 2007 13:55:45 +0200
Etaoin Shrdlu [EMAIL PROTECTED] wrote:

 Why can't you specify the -g users when running useradd?
 -- 

guess: scripted?
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-26 Thread Etaoin Shrdlu
On Friday 26 October 2007, Dan Farrell wrote:

 On Thu, 25 Oct 2007 13:55:45 +0200

 Etaoin Shrdlu [EMAIL PROTECTED] wrote:
  Why can't you specify the -g users when running useradd?
  --

 guess: scripted?

And scripts can be changed, can't they?
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-26 Thread Dan Farrell
On Fri, 26 Oct 2007 09:55:04 +0200
Etaoin Shrdlu [EMAIL PROTECTED] wrote:

 On Friday 26 October 2007, Dan Farrell wrote:
 
  On Thu, 25 Oct 2007 13:55:45 +0200
 
  Etaoin Shrdlu [EMAIL PROTECTED] wrote:
   Why can't you specify the -g users when running useradd?
   --
 
  guess: scripted?
 
 And scripts can be changed, can't they?

With time.  With debugging.  And with pushing the changes out to who
knows how many hosts.  
-- 
[EMAIL PROTECTED] mailing list



[gentoo-user] pam limits

2007-10-25 Thread Daniel Iliev
Hi, ppl

I have the habit of imposing some limitations over all users via 
/etc/security/limits.conf. For example I used to limit the number of
concurrent processes one can execute to prevent the system from simple
misuses like fork bombs by putting a limit (nproc) for group users
and all other common groups (games etc.)

Now that the behaviour of useradd -m xyz has changed from putting the
newuser in group users (xyz:users) to putting the user in a group
with same name (xyz:xyz) I would appreciate any advice on getting the
old behavior back or any workaround to achieve the same goal - all
users should be limited by default at creation time.


-- 
Best regards,
Daniel
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Albert Hopkins

On Thu, 2007-10-25 at 14:35 +0300, Daniel Iliev wrote:
 Hi, ppl
 
 I have the habit of imposing some limitations over all users via 
 /etc/security/limits.conf. For example I used to limit the number of
 concurrent processes one can execute to prevent the system from simple
 misuses like fork bombs by putting a limit (nproc) for group users
 and all other common groups (games etc.)
 
 Now that the behaviour of useradd -m xyz has changed from putting the
 newuser in group users (xyz:users) to putting the user in a group
 with same name (xyz:xyz) I would appreciate any advice on getting the
 old behavior back or any workaround to achieve the same goal - all
 users should be limited by default at creation time.

Oh do they do that now?  That was that nasty Red Hat extension.
Nevertheless, override the default behavior:

# useradd -m -g users xyz



--
Albert W. Hopkins

-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Etaoin Shrdlu
On Thursday 25 October 2007, Daniel Iliev wrote:

 Now that the behaviour of useradd -m xyz has changed from putting
 the newuser in group users (xyz:users) to putting the user in a
 group with same name (xyz:xyz) I would appreciate any advice on
 getting the old behavior back or any workaround to achieve the same
 goal - all users should be limited by default at creation time.

Why can't you specify the -g users when running useradd?
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Dirk Heinrichs
Am Donnerstag, 25. Oktober 2007 schrieb ext Daniel Iliev:
 Now that the behaviour of useradd -m xyz has changed from putting the
 newuser in group users (xyz:users) to putting the user in a group
 with same name (xyz:xyz) I would appreciate any advice on getting the
 old behavior back or any workaround to achieve the same goal

Don't use useradd?
Overide the default?
Change it afterwards?

Bye...

Dirk
-- 
Dirk Heinrichs  | Tel:  +49 (0)162 234 3408
Configuration Manager   | Fax:  +49 (0)211 47068 111
Capgemini Deutschland   | Mail: [EMAIL PROTECTED]
Wanheimerstraße 68  | Web:  http://www.capgemini.com
D-40468 Düsseldorf  | ICQ#: 110037733
GPG Public Key C2E467BB | Keyserver: www.keyserver.net


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] pam limits

2007-10-25 Thread Etaoin Shrdlu
On Thursday 25 October 2007, Albert Hopkins wrote:

 Oh do they do that now?  That was that nasty Red Hat extension.

While one might agree or disagree about that, IMHO the problem now is 
that the options in /etc/default/useradd are ignored. If I run 
useradd -D it shows GROUP=100, but running useradd username still 
creates a new group named after the user and puts the user into it.

After a little search, it seems that the USERGROUPS_ENAB directive 
in /etc/login.defs, although not explicitly mentioning this issue, is 
the culprit. Setting it to no restores the old behavior (putting the 
new users into group users).

Alternatively, looking at the various patches, it seems that a new option 
exists (-n), which seems to be the default when -g is not given, that is 
not documented in the man page (to see it, useradd --help must be 
used). This is another case where man pages are not in sync with changes 
introduced by patches. Should a bug be opened for this?
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Daniel Iliev
On Thu, 25 Oct 2007 06:45:49 -0500
Albert Hopkins [EMAIL PROTECTED] wrote:

  
  Now that the behaviour of useradd -m xyz has changed from putting
  the newuser in group users (xyz:users) to putting the user in a
  group with same name (xyz:xyz) I would appreciate any advice on
  getting the old behavior back or any workaround to achieve the same
  goal - all users should be limited by default at creation time.
 
 Oh do they do that now?  That was that nasty Red Hat extension.
 Nevertheless, override the default behavior:
 
 # useradd -m -g users xyz
 
 
 
 --
 Albert W. Hopkins
 


Yes, of course, I could use useradd -g, but I'm always forgetting it.
I was thinking for something more like...let's say a config file, where
one could put the defaults and actually use only useradd xyz w/o any
params. Thinking of which...there is this file /etc/default/useradd,
where I have the statement GROUP=100 (100=users), but useradd doesn't
obey it...



-- 
Best regards,
Daniel
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Etaoin Shrdlu
On Thursday 25 October 2007, Etaoin Shrdlu wrote:

 After a little search, it seems that the USERGROUPS_ENAB directive
 in /etc/login.defs, although not explicitly mentioning this issue, is
 the culprit. Setting it to no restores the old behavior (putting the
 new users into group users).

Found bug #128715 about the issue, apparently fixed but not stating 
clearly what the correct behavior should be.
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Daniel Iliev
On Thu, 25 Oct 2007 06:45:49 -0500
Albert Hopkins [EMAIL PROTECTED] wrote:

  
  Now that the behaviour of useradd -m xyz has changed from putting
  the newuser in group users (xyz:users) to putting the user in a
  group with same name (xyz:xyz) I would appreciate any advice on
  getting the old behavior back or any workaround to achieve the same
  goal - all users should be limited by default at creation time.
 
 Oh do they do that now?  That was that nasty Red Hat extension.
 Nevertheless, override the default behavior:
 
 # useradd -m -g users xyz
 
 
 
 --
 Albert W. Hopkins
 



Yes, of course, I could use useradd -g, but I'm always forgetting
about it. I was thinking for something more like...let's say a config
file, where one could put the defaults and actually use only
 useradd xyz w/o any params. Talking of which...there's that
file /etc/default/useradd, where I have the statement
GROUP=100 (100=users), but useradd doesn't obey it...


-- 
Best regards,
Daniel
-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Florian Philipp

Albert Hopkins schrieb:

On Thu, 2007-10-25 at 14:35 +0300, Daniel Iliev wrote:

Hi, ppl

I have the habit of imposing some limitations over all users via 
/etc/security/limits.conf. For example I used to limit the number of

concurrent processes one can execute to prevent the system from simple
misuses like fork bombs by putting a limit (nproc) for group users
and all other common groups (games etc.)

Now that the behaviour of useradd -m xyz has changed from putting the
newuser in group users (xyz:users) to putting the user in a group
with same name (xyz:xyz) I would appreciate any advice on getting the
old behavior back or any workaround to achieve the same goal - all
users should be limited by default at creation time.


Oh do they do that now?  That was that nasty Red Hat extension.
Nevertheless, override the default behavior:

# useradd -m -g users xyz



--
Albert W. Hopkins



I'm wondering what's the advantage of using a special group for each
user. Doesn't it just make user administration more complicated?

--
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam limits

2007-10-25 Thread Albert Hopkins

On Fri, 2007-10-26 at 00:02 +0200, Florian Philipp wrote:
 I'm wondering what's the advantage of using a special group for each
 user. Doesn't it just make user administration more complicated?

It's explained here http://tinyurl.com/4bn9h 

Basically it aids in the sharing of files/directories between groups.
AFAIK the same thing can (and should) be done using ACLs but,
unfortunately, this isn't enabled by default on most Linux distros, thus
the Red Hat hack.

--
Albert W. Hopkins

-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] pam errors in update world - how to trackdown

2007-10-12 Thread Vernon A. Fort

[EMAIL PROTECTED] wrote:

I'm getting an error when update world tries to install sys-libs/pam
that tell me this:

  

Merging sys-libs/pam-0.99.8.1-r1 to /

 * 
 * Your current setup is using one or more of the following modules,

 * that are not built or supported anymore:
 * pam_pwdb, pam_radius, pam_timestamp
 * If you are in real need for these modules, please contact the maintainers
 * of PAM through http://bugs.gentoo.org/ providing information about its
 * use cases.
 * 
 * ERROR: sys-libs/pam-0.99.8.1-r1 failed.

 * Call stack:
 *ebuild.sh, line 1703:  Called dyn_preinst
 *ebuild.sh, line 1142:  Called pkg_preinst
 *   pam-0.99.8.1-r1.ebuild, line  162:  Called die
 * The specific snippet of code:
 *  check_old_modules || die deprecated PAM modules still used
 *  The die message:
 *   deprecated PAM modules still used


Apparently I need to remove one or more of those listed but having a
time finding them.

equery files pam  turns up nothing with those names
equery list|grep  shows no promising hits on pwdb, radius or timestamp

I did find a pwdb package but it shows no hits on those names either.

How might I track this down?  Or is the error really about something
else?
  
had the same issue - re-emerge cracklib (emerge cracklib) - look at the 
errors just above.


Vernon
--
[EMAIL PROTECTED] mailing list



[gentoo-user] pam errors in update world - how to trackdown

2007-10-11 Thread reader
I'm getting an error when update world tries to install sys-libs/pam
that tell me this:

 Merging sys-libs/pam-0.99.8.1-r1 to /
 * 
 * Your current setup is using one or more of the following modules,
 * that are not built or supported anymore:
 * pam_pwdb, pam_radius, pam_timestamp
 * If you are in real need for these modules, please contact the maintainers
 * of PAM through http://bugs.gentoo.org/ providing information about its
 * use cases.
 * 
 * ERROR: sys-libs/pam-0.99.8.1-r1 failed.
 * Call stack:
 *ebuild.sh, line 1703:  Called dyn_preinst
 *ebuild.sh, line 1142:  Called pkg_preinst
 *   pam-0.99.8.1-r1.ebuild, line  162:  Called die
 * The specific snippet of code:
 *  check_old_modules || die deprecated PAM modules still used
 *  The die message:
 *   deprecated PAM modules still used


Apparently I need to remove one or more of those listed but having a
time finding them.

equery files pam  turns up nothing with those names
equery list|grep  shows no promising hits on pwdb, radius or timestamp

I did find a pwdb package but it shows no hits on those names either.

How might I track this down?  Or is the error really about something
else?

-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] PAM problem

2007-01-08 Thread Jean Magnan de Bornier
Le 07 janvier à 13:16:56 Daniel Iliev [EMAIL PROTECTED] écrit notamment:

| Jean Magnan de Bornier wrote:
|  Hi all,
| 

[...]



| As I see it, you have to:
| - boot from a CD
| - mount your gentoo
| - chroot into it
| - change root password by passwd
| - reinstall pam by emerge -1 sys-libs/pam

|  Note that the last step requires a working connection to The Internet.


Thanks Daniel and Arturo; unrfortunately I have some hardware problem on
this machine (cdrom out of use), so I'll have to repair that first before
I can try your solution  :-(

THX again
-- 
  Jean Magnan de Bornier |Cours Victor Hugo
  e-mots: jean at bornier.net|13980 Alleins   France
  T 08 70 39 34 03   |P 06 09 17 35 87

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem

2007-01-08 Thread Arturo 'Buanzo' Busleiman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jean Magnan de Bornier wrote:
 Thanks Daniel and Arturo; unrfortunately I have some hardware problem on
 this machine (cdrom out of use), so I'll have to repair that first before
 I can try your solution  :-(

Absolutely not.

It might be possible to obtain a root login without ever logging in.

Reboot the system.

If you are using LILO:

Choose your kernel. Append  init=/bin/sh and press enter. You should get a 
# prompt in a while.

If you are using GRUB:

Press e, then select de kernels parameters, and press e again. Append  
init=/bin/sh. Press
enter. Press b to boot it. Same results.

Now, that's pretty much like chrooting to /mnt/gentoo when installing. Run 
env-update  source
/etc/profile.

Now emerge pam, change your root password (or remove the hash altogether from 
/etc/shadow), etc, etc.

Hope it helps.

- --
Arturo Buanzo Busleiman - Consultor Independiente en Seguridad Informatica
¿No sabés a dónde ir a comer o tomar algo? Visitá www.vivamoslavida.com.ar

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFokS0AlpOsGhXcE0RAnnyAJ45sFb5v/420Ck/wIehdqAAjkzu0QCfYKbS
kYAsIXRJi+/2z7mWbb15+Xg=
=1vwy
-END PGP SIGNATURE-
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem

2007-01-08 Thread Ernst Herzberg
On Sunday 07 January 2007 12:43, Jean Magnan de Bornier wrote:
 Hi all,

 and a happy nerw year!

 My problem with PAM has several manifestations:
 1/ I cannot login as root (I know I should not do that btw):
 Login incorrect  (but I know my root password!)
 2/ Using sudo su as a user:

 12:32 [EMAIL PROTECTED] /home/jean % sudo su
 Password:
 su : Authentication service cannot retrieve authentication info.
 (Ignoré)
 [EMAIL PROTECTED]:/home/jean]#

At this point run
[EMAIL PROTECTED]:/home/jean]# pwconv

Maybe that could fix it.

earny
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem

2007-01-08 Thread Jean Magnan de Bornier
Le 08 janvier à 14:37:16 Ernst Herzberg [EMAIL PROTECTED] écrit notamment:

| On Sunday 07 January 2007 12:43, Jean Magnan de Bornier wrote:
|  Hi all,
| 
|  and a happy nerw year!
| 
|  My problem with PAM has several manifestations:
|  1/ I cannot login as root (I know I should not do that btw):
|  Login incorrect  (but I know my root password!)
|  2/ Using sudo su as a user:
| 
|  12:32 [EMAIL PROTECTED] /home/jean % sudo su
|  Password:
|  su : Authentication service cannot retrieve authentication info.
|  (Ignoré)
|  [EMAIL PROTECTED]:/home/jean]#

| At this point run
| [EMAIL PROTECTED]:/home/jean]# pwconv

| Maybe that could fix it.


Indeed!
Thank you, and also to Arturo (I won't try your tip but I keep it in mind
for more hard times :-) )

cheers,
-- 
  Jean Magnan de Bornier |Cours Victor Hugo
  e-mots: jean at bornier.net|13980 Alleins   France
  T 08 70 39 34 03   |P 06 09 17 35 87

-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] PAM problem

2007-01-07 Thread Jean Magnan de Bornier
Hi all,

and a happy nerw year!

My problem with PAM has several manifestations:
1/ I cannot login as root (I know I should not do that btw):
Login incorrect  (but I know my root password!)
2/ Using sudo su as a user:

12:32 [EMAIL PROTECTED] /home/jean % sudo su
Password:
su : Authentication service cannot retrieve authentication info.
(Ignoré)
[EMAIL PROTECTED]:/home/jean]# 

3/ So I can do *some* admin jobs, but *not all;* specifically I cannot create a
new user:

[EMAIL PROTECTED]:/home/jean]# useradd jojo
useradd : échec de la méthode d'authentification PAM

(ie, the pam auth method fails)

I guess it is the same problem causing these behaviours, but am far from
being an expert on that, so any help will be welcome!
TIA
-- 
  Jean Magnan de Bornier |Cours Victor Hugo
  e-mots: jean at bornier.net|13980 Alleins   France
  T 08 70 39 34 03   |P 06 09 17 35 87



-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem

2007-01-07 Thread Daniel Iliev
Jean Magnan de Bornier wrote:
 Hi all,

 and a happy nerw year!

 My problem with PAM has several manifestations:
 1/ I cannot login as root (I know I should not do that btw):
 Login incorrect  (but I know my root password!)
 2/ Using sudo su as a user:

 12:32 [EMAIL PROTECTED] /home/jean % sudo su
 Password:
 su : Authentication service cannot retrieve authentication info.
 (Ignoré)
 [EMAIL PROTECTED]:/home/jean]# 

 3/ So I can do *some* admin jobs, but *not all;* specifically I cannot create 
 a
 new user:

 [EMAIL PROTECTED]:/home/jean]# useradd jojo
 useradd : échec de la méthode d'authentification PAM

 (ie, the pam auth method fails)

 I guess it is the same problem causing these behaviours, but am far from
 being an expert on that, so any help will be welcome!
 TIA
   


As I see it, you have to:
- boot from a CD
- mount your gentoo
- chroot into it
- change root password by passwd
- reinstall pam by emerge -1 sys-libs/pam

 Note that the last step requires a working connection to The Internet.

-- 
Best regards,
Daniel


-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem

2007-01-07 Thread Arturo 'Buanzo' Busleiman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Daniel Iliev wrote:
 - reinstall pam by emerge -1 sys-libs/pam
 
  Note that the last step requires a working connection to The Internet.

Only if the required files are not present in /usr/portage/distfiles.

- --
Arturo Buanzo Busleiman - Consultor Independiente en Seguridad Informatica
¿No sabés a dónde ir a comer o tomar algo? Visitá www.vivamoslavida.com.ar

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFoPysAlpOsGhXcE0RAol5AJ4/UQZa0/dgkj3ZhrvpfNziQlUkZgCeJ4+0
qnK1PPdWSf45/eUchCpAGQE=
=ngiv
-END PGP SIGNATURE-
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM issues

2006-11-14 Thread Alan McKinnon
On Monday 13 November 2006 16:12, Alexander Skwar wrote:
 Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module:
 /lib/security/pam_unix.so Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM
 unable to dlopen(/lib/security/pam_limits.so) Nov 13 14:56:01
 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_limits.so:
 symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file
 libpam.so.0 with link time reference]
 Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module:
 /lib/security/pam_limits.so Nov 13 14:56:01 dewup-ww02 cron[5469]:
 Module is unknown

 sudo also doesn't work anymore.

 Anyone else experiencing these problems?

Yes, I ran into this when my e17 session's screensaver kicked in and it 
wanted a password. I could start a new X server and it would work 
properly, new console sessions on a vt worked fine, but the open one 
wouldn't authenticate me.

Closing that session and starting a new was all I could do, so I have to 
assume the upgrade from pam-0.78-r5 to 0.99.6.3-r1 unlinked some pam 
stuff that the running entrance was still wanting to use. Strange that, 
I was under the impression that files are only fully unlinked once the 
last running process using it releases it.

alan
-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] PAM issues

2006-11-13 Thread Alexander Skwar

Hi!

Today I updated pam:

[ebuild   R   ] sys-libs/pam-0.99.6.3-r1  USE=nls (-selinux) -vim-syntax 0 kB

Since then, I get the following errors in syslog:

== ./cron.log ==
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to 
dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]

Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: 
/lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to 
dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]

Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: 
/lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: Module is unknown
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to 
dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]

Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: 
/lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to 
dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]

Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: 
/lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: Module is unknown

sudo also doesn't work anymore.

Anyone else experiencing these problems?

FWIW: I reported this also as a bug. See 
http://bugs.gentoo.org/show_bug.cgi?id=155014.

Cheers,
Alexander Skwar
--
I tell ya, I was an ugly kid.  I was so ugly that my dad kept the kid's
picture that came with the wallet he bought.
-- Rodney Dangerfield
--
gentoo-user@gentoo.org mailing list



[gentoo-user] PAM issues

2006-11-13 Thread Alexander Skwar
Hi!

Today I updated pam:

[ebuild   R   ] sys-libs/pam-0.99.6.3-r1  USE=nls (-selinux) -vim-syntax 0 kB

Since then, I get the following errors in syslog:

== ./cron.log ==
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to 
dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_unix.so: 
symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 
with link time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: 
/lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to 
dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: 
/lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 
not defined in file libpam.so.0 with link time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: 
/lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: Module is unknown
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to 
dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_unix.so: 
symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 
with link time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: 
/lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to 
dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: 
/lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 
not defined in file libpam.so.0 with link time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: 
/lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: Module is unknown

sudo also doesn't work anymore.

Anyone else experiencing these problems?

Alexander Skwar
-- 
I tell ya, I was an ugly kid.  I was so ugly that my dad kept the kid's
picture that came with the wallet he bought.
-- Rodney Dangerfield


-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM issues

2006-11-13 Thread Lorenzo Marussi




try to make:

 revdep-rebuild -p -i

and post the output.

Lorenzo Marussi

Il giorno lun, 13/11/2006 alle 15.12 +0100, Alexander Skwar ha scritto:


Hi!

Today I updated pam:

[ebuild   R   ] sys-libs/pam-0.99.6.3-r1  USE=nls (-selinux) -vim-syntax 0 kB

Since then, I get the following errors in syslog:

== ./cron.log ==
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: /lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: /lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: Module is unknown
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: /lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: /lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: Module is unknown

sudo also doesn't work anymore.

Anyone else experiencing these problems?

FWIW: I reported this also as a bug. See http://bugs.gentoo.org/show_bug.cgi?id=155014.

Cheers,
Alexander Skwar
-- 
I tell ya, I was an ugly kid.  I was so ugly that my dad kept the kid's
picture that came with the wallet he bought.
		-- Rodney Dangerfield






Re: [gentoo-user] PAM issues

2006-11-13 Thread Lorenzo Marussi




I didn't see:
I reported this also as a bug. See http://bugs.gentoo.org/show_bug.cgi?id=155014.

Sorry

Lorenzo Marussi


Il giorno lun, 13/11/2006 alle 19.15 +0100, Lorenzo Marussi ha scritto:

try to make:

 revdep-rebuild -p -i

and post the output.

Lorenzo Marussi

Il giorno lun, 13/11/2006 alle 15.12 +0100, Alexander Skwar ha scritto: 


Hi!

Today I updated pam:

[ebuild   R   ] sys-libs/pam-0.99.6.3-r1  USE=nls (-selinux) -vim-syntax 0 kB

Since then, I get the following errors in syslog:

== ./cron.log ==
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: /lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM unable to dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5467]: PAM adding faulty module: /lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5467]: Module is unknown
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to dlopen(/lib/security/pam_unix.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_unix.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: /lib/security/pam_unix.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM unable to dlopen(/lib/security/pam_limits.so)
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM [dlerror: /lib/security/pam_limits.so: symbol pam_syslog, version LIBPAM_EXTENSION_1.0 not defined in file libpam.so.0 with link 
time reference]
Nov 13 14:56:01 dewup-ww02 cron[5469]: PAM adding faulty module: /lib/security/pam_limits.so
Nov 13 14:56:01 dewup-ww02 cron[5469]: Module is unknown

sudo also doesn't work anymore.

Anyone else experiencing these problems?

FWIW: I reported this also as a bug. See http://bugs.gentoo.org/show_bug.cgi?id=155014.

Cheers,
Alexander Skwar
-- 
I tell ya, I was an ugly kid.  I was so ugly that my dad kept the kid's
picture that came with the wallet he bought.
		-- Rodney Dangerfield
















Marussi Lorenzo


Asssistenza tecnica e sviluppo sistemi di storage e server linux.


Email: [EMAIL PROTECTED]




Questo messaggio potrebbe contenere informazioni confidenziali e proprietarie ed e destinato esclusivamente alla persona o ente al quale  stato indirizzato; il contenuto potrebbe contenere opinioni personali le quali non costituiscono impegni o posizioni ufficiali se non esplicitamente indicato. Nel rispetto della legge sulla privacy 675/96 e successivo DGLS 196 del 30/06/03  stato fatto tutto il possibile per limitare la distribuzione di questo messaggio ad una lista di persone che possono trovare la proposta interessante. Il presente messaggio  stato inviato esclusivamente alle e-mail degli utenti di internet che hanno voluto ricevere tale messaggio lasciando proprio indirizzo e generalit su nostro database. Qualora riceviate il presente messaggio per errore, vi preghiamo di voler cortesemente darcene notizia via e-mail. I dati in esso contenuti sono trattati nel rispetto della legge stessa. Il titolare del trattamento e AURORA COMPUTERS SRL Via Aquileia 70 34072 Gradisca GO , l informativa completa e possibile reperirla su www.auroracomputers.it e/o www.aurorashop.it . Qualora non desideriate ricevere in futuro comunicazioni dalla ditta scrivente, potete opporVi inviando un messaggio a [EMAIL PROTECTED] 







[gentoo-user] pam eventually disconnect from ldap server

2006-10-12 Thread Leandro Melo de Sales

Hi,

   I configured my clients to auth against a LDAP server. Everything
works fine, but sometime nss_ldap disconnect and I can't connect
anymore. What it is happening? When this occurs I can't connect/auth
through ssh server, after type password I got a connection reset by
remote peer message. What should I have to do in order to login (as
root) even if the nss_ldap can't connect to ldap server?

Thank you in advance.

[]s
Leandro.
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-08-09 Thread Stroller


On 19 Jul 2006, at 18:31, Matthias Guede wrote:


Matthias Guede wrote:

Kris Kerwin wrote:

Hi all,

I haven't emerged my system in a while because of this problem, and
now it is getting back to me.

pam-login reports that it is being blocked by
=sys-apps/shadow-4.0.15-r2. ...


Just unmerge shadow and update pam-login after that. And do not  
log out

between these two steps ;)

There is also a thread:http://forums.gentoo.org/viewtopic- 
t-443022.html


Do _not_ do this!

It's the other way around: unmerge pam-login and update shadow !!!


Sorry to revisit this thread so late, but I have got the same problem  
on a system that hasn't been updated in some months.


There seemed to be some very strange behaviour over this blocking and  
I ended up unmerging both pam-login  shadow; now indeed I seem able  
to emerge shadow.


However my question is this: don't I need pam-login anymore?

On this particular system /etc/pam.d/imap calls pam_winbind.so to  
authenticate off a Windows domain. Will this still work?


Stroller.


--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-08-09 Thread Benno Schulenberg
Stroller wrote:
 However my question is this: don't I need pam-login anymore?

No, its function is part of shadow again.

 On this particular system /etc/pam.d/imap calls pam_winbind.so to
 authenticate off a Windows domain. Will this still work?

Yes, as long as pam itself is still installed.

Benno

-- 
Cetere mi opinias ke ne ĉio tradukenda estas.
-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Kris Kerwin
Hi all,

I haven't emerged my system in a while because of this problem, and 
now it is getting back to me.

pam-login reports that it is being blocked by 
=sys-apps/shadow-4.0.15-r2. The problem here is that there are no 
versions of shadow less than that that are still in the portage tree. 
Further, that version of shadow is blocking all versions of 
pam-login.

Is there a virtual out there that I can use to take out one of these 
packages and replace with another package in the same virtual? Or, 
are there any other steps that need to be taken?

Kris
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Matthias Guede
Kris Kerwin wrote:
 Hi all,
 
 I haven't emerged my system in a while because of this problem, and 
 now it is getting back to me.
 
 pam-login reports that it is being blocked by 
 =sys-apps/shadow-4.0.15-r2. The problem here is that there are no 
 versions of shadow less than that that are still in the portage tree. 
 Further, that version of shadow is blocking all versions of 
 pam-login.
 
 Is there a virtual out there that I can use to take out one of these 
 packages and replace with another package in the same virtual? Or, 
 are there any other steps that need to be taken?
 
 Kris

Just unmerge shadow and update pam-login after that. And do not log out
between these two steps ;)

There is also a thread:http://forums.gentoo.org/viewtopic-t-443022.html
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Mick
On Wednesday 19 July 2006 18:07, Kris Kerwin wrote:

 Is there a virtual out there that I can use to take out one of these
 packages and replace with another package in the same virtual? Or,
 are there any other steps that need to be taken?

Search this ML on GMANE - around 3-4 weeks ago there were about a dozen 
threads on this topic.  It should be similarly easy to find threads on the 
Gentoo Forums and I vaguely recall it being covered on the GWN.

If you fail to find what you're after post back and I'll have a look when I 
get a minute.
-- 
Regards,
Mick


pgpwODmPrb55V.pgp
Description: PGP signature


Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Matthias Guede
Matthias Guede wrote:
 Kris Kerwin wrote:
 Hi all,

 I haven't emerged my system in a while because of this problem, and 
 now it is getting back to me.

 pam-login reports that it is being blocked by 
 =sys-apps/shadow-4.0.15-r2. The problem here is that there are no 
 versions of shadow less than that that are still in the portage tree. 
 Further, that version of shadow is blocking all versions of 
 pam-login.

 Is there a virtual out there that I can use to take out one of these 
 packages and replace with another package in the same virtual? Or, 
 are there any other steps that need to be taken?

 Kris
 
 Just unmerge shadow and update pam-login after that. And do not log out
 between these two steps ;)
 
 There is also a thread:http://forums.gentoo.org/viewtopic-t-443022.html

Do _not_ do this!

It's the other way around: unmerge pam-login and update shadow !!!

Sorry, it's hot here today.
-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] pam-login

2006-03-20 Thread Mingfeng Yang
emerge -uDvp system gave me[blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)[ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger -build 1 kB[ebuild U ] sys-libs/readline-
5.1_p3 [5.1_p2] 1,984 kB[ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB[ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls -multislot -multitarget -test -vanilla% 12,297 kB
[ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB[ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build -doc 0 kB..Then I unmerged pam-login imprudently. Ooops, then I could not login from console anymore, though login by ssh or gdm is still fine.
So what's the problem here? How to resolve the confliction between pam-login and shadow?Thanks!Mingfeng


Re: [gentoo-user] pam-login

2006-03-20 Thread Simon Hogg
On 3/20/06, Mingfeng Yang [EMAIL PROTECTED] wrote:
emerge -uDvp system gave me[blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)[ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger -build 1 kB
[ebuild U ] sys-libs/readline-
5.1_p3 [5.1_p2] 1,984 kB[ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB[ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls -multislot -multitarget -test -vanilla% 12,297 kB

[ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB[ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build -doc 0 kB..Then I unmerged pam-login imprudently. Ooops, then I could not login from console anymore, though login by ssh or gdm is still fine.
So what's the problem here? How to resolve the confliction between pam-login and shadow?Thanks!Mingfeng

Mingfeng,I got this problem too, all you should need to do is emerge the new version of shadow, 4.0.14-r3.See 
http://bugs.gentoo.org/show_bug.cgi?id=125419#c14Regards,Simon


Re: [gentoo-user] pam-login

2006-03-20 Thread Sarpy Sam
On 3/20/06, Mingfeng Yang [EMAIL PROTECTED] wrote:
 emerge -uDvp system gave me

 [blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)
 [ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger
 -build 1 kB
 [ebuild U ] sys-libs/readline- 5.1_p3 [5.1_p2] 1,984 kB
 [ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB
 [ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls -multislot
 -multitarget -test -vanilla% 12,297 kB
  [ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB
 [ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build -doc
 0 kB
 ..

 Then I unmerged pam-login imprudently. Ooops, then I could not login from
 console anymore, though login by ssh or gdm is still fine.
 So what's the problem here? How to resolve the confliction between pam-login
 and shadow?

Good explanation here:

http://planet.gentoo.org/developers/flameeyes/2006/03/19/the_shadow_and_pam_login_conflict

about how it's not needed anymore and can be unmerged.

Kirby

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login

2006-03-20 Thread Robert Crawford
On Monday 20 March 2006 11:12, Mingfeng Yang wrote:
 emerge -uDvp system gave me

 [blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)
 [ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger
 -build 1 kB
 [ebuild U ] sys-libs/readline-5.1_p3 [5.1_p2] 1,984 kB
 [ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB
 [ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls
 -multislot -multitarget -test -vanilla% 12,297 kB
 [ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB
 [ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build
 -doc 0 kB
 ..

 Then I unmerged pam-login imprudently. Ooops, then I could not login from
 console anymore, though login by ssh or gdm is still fine.
 So what's the problem here? How to resolve the confliction between
 pam-login and shadow?

 Thanks!

 Mingfeng

When we use the Gentoo Evolution emission Install Guide for an ~x86 gcc-4.1, 
etc. advanced install, we unmerge pam-login, then emerge shadow.  No 
problems. http://forums.gentoo.org/viewtopic.php?p=3193533#3193533
-
Step 7.9 - Removing pam-login 
 
Code:
  # emerge -C pam-login 
 # emerge --oneshot shadow
---

Robert Crawford
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] Pam merge error

2005-11-28 Thread Ernie Schroder
On Monday 28 November 2005 03:49 am, a tiny voice compelled andy to write:
 try to emerge cracklib first.
 
cracklib and gnupg did it. Thanks
-- 
Regards, Ernie
100% Microsoft and Intel free

 13:43:48 up  2:13,  6 users,  load average: 0.18, 0.15, 0.13
Linux 2.6.5-gentoo-r1 i686 AMD Athlon(tm) XP 2400+
-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] Pam merge error

2005-11-27 Thread Ernie Schroder
My KDE got seriously broken and I'm trying to rebuild it as in:
# emerge --emptytree kde
214 files to merge WOW. Anyway, when building pam, I get the above
error. What do I need to do here?
 * ERROR: pam_cracklib have dependencies in /usr.

Regards, Ernie

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] Pam merge error

2005-11-27 Thread Ernie Schroder
More info:
/bin/install -c -m 755
pam_xauth.so /var/tmp/portage/pam-0.78-r3/image//lib/security
test -d /var/tmp/portage/pam-0.78-r3/image//usr/share/man/man8 || mkdir
-p /var/tmp/portage/pam-0.78-r3/image//usr/share/man/man8
/bin/install -c -m 644
pam_xauth.8 /var/tmp/portage/pam-0.78-r3/image//usr/share/man/man8/
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r3/work/Linux-PAM-0.78/modules/pam_xauth'
make[1]: Leaving directory
`/var/tmp/portage/pam-0.78-r3/work/Linux-PAM-0.78/modules'
 * Checking if all modules were built...

 * ERROR: pam_cracklib have dependencies in /usr.


On Sun, 2005-11-27 at 22:37 -0500, Ernie Schroder wrote:
 My KDE got seriously broken and I'm trying to rebuild it as in:
 # emerge --emptytree kde
 214 files to merge WOW. Anyway, when building pam, I get the above
 error. What do I need to do here?
  * ERROR: pam_cracklib have dependencies in /usr.
 
 Regards, Ernie
 

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] Pam merge error

2005-11-27 Thread Alexander Skwar
Ernie Schroder schrieb:
 My KDE got seriously broken and I'm trying to rebuild it as in:
 # emerge --emptytree kde
 214 files to merge WOW. Anyway, when building pam, I get the above
 error. What do I need to do here?

You should check bugzilla. Search for have dependencies in /usr.
You'll find something.

Alexander Skwar
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM problem: su: Authentication token is no longer valid; new one required.

2005-10-09 Thread Mariusz Pękala
On 2005-10-07 20:40:20 -0500 (Fri, Oct), Gabriel M. Beddingfield wrote:
 
 I recently install postgresql.  When I start the server, I'm getting what
 looks like a PAM error.
 
 orion ~ # /etc/init.d/postgresql start
  * Starting PostgreSQL ...
 You are required to change your password immediately (root enforced)
 su: Authentication token is no longer valid; new one required.
 (Ignored)
 [ ok ]
 orion ~ # 
 
 Also:
 
 orion ~ # su - postgres
 You are required to change your password immediately (root enforced)
 su: Authentication token is no longer valid; new one required.
 (Ignored)
 [EMAIL PROTECTED] ~ $ 
 
 After this, the su session and the postgres database appear to work
 normally.  I'm concerned with the error message, though.  Googling got me
 nowhere.
 
 Any ideas what the problem is?

Looks like an expired password. What is in your /etc/shadow in postgres'
entry?

-- 
No virus found in this outgoing message.
Checked by 'grep -i virus $MESSAGE'
Trust me.


pgpFVlgBhLIEH.pgp
Description: PGP signature


[gentoo-user] PAM problem: su: Authentication token is no longer valid; new one required.

2005-10-07 Thread Gabriel M. Beddingfield

I recently install postgresql.  When I start the server, I'm getting what
looks like a PAM error.

orion ~ # /etc/init.d/postgresql start
 * Starting PostgreSQL ...
You are required to change your password immediately (root enforced)
su: Authentication token is no longer valid; new one required.
(Ignored)
[ ok ]
orion ~ # 

Also:

orion ~ # su - postgres
You are required to change your password immediately (root enforced)
su: Authentication token is no longer valid; new one required.
(Ignored)
[EMAIL PROTECTED] ~ $ 

After this, the su session and the postgres database appear to work
normally.  I'm concerned with the error message, though.  Googling got me
nowhere.

Any ideas what the problem is?

Thanks,
Gabriel


-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] pam error, cant su -

2005-07-26 Thread Jorge Boscan
pam does not compile 

*** Building pam-unix module of the framework...

mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
install -m 755 pam_unix.so /var/tmp/portage/pam-0.78-r2/image//lib/security
for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session;\
do ln -sf pam_unix.so
/var/tmp/portage/pam-0.78-r2/image//lib/security/$x.so ; done
mkdir -p /var/tmp/portage/pam-0.78-r2/image//usr/sbin
install -m 4555 unix_chkpwd /var/tmp/portage/pam-0.78-r2/image//usr/sbin
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_unix'
make[2]: Entering directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_userdb'
mkdir -p ./dynamic
mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
/bin/install -c -m 755 pam_userdb.so
/var/tmp/portage/pam-0.78-r2/image//lib/security
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_userdb'
make[2]: Entering directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_warn'
mkdir -p ./dynamic
mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
/bin/install -c -m 755 pam_warn.so
/var/tmp/portage/pam-0.78-r2/image//lib/security
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_warn'
make[2]: Entering directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_wheel'
mkdir -p ./dynamic
mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
/bin/install -c -m 755 pam_wheel.so
/var/tmp/portage/pam-0.78-r2/image//lib/security
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_wheel'
make[2]: Entering directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_xauth'
mkdir -p ./dynamic
mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
/bin/install -c -m 755 pam_xauth.so
/var/tmp/portage/pam-0.78-r2/image//lib/security
test -d /var/tmp/portage/pam-0.78-r2/image//usr/share/man/man8 ||
mkdir -p /var/tmp/portage/pam-0.78-r2/image//usr/share/man/man8
/bin/install -c -m 644 pam_xauth.8
/var/tmp/portage/pam-0.78-r2/image//usr/share/man/man8/
make[2]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules/pam_xauth'
make[1]: Leaving directory
`/var/tmp/portage/pam-0.78-r2/work/Linux-PAM-0.78/modules'
 * Checking if all modules were built...

  * ERROR: pam_cracklib have dependencies in /usr.
-- 
[Jorge J. Boscán Etura]
quando omni flunkus moritati
Universidad Fermín Toro http://www.uft.edu.ve
Linux 2.6.11 i686 running fc2, lu #137000
cell:584185150239 tel:582517100171

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam error, cant su -

2005-07-26 Thread Richard Fish

Jorge Boscan wrote:

pam does not compile 


*** Building pam-unix module of the framework...

mkdir -p /var/tmp/portage/pam-0.78-r2/image//lib/security
install -m 755 pam_unix.so /var/tmp/portage/pam-0.78-r2/image//lib/security
 


[...]


 * Checking if all modules were built...

  * ERROR: pam_cracklib have dependencies in /usr.
 



Try running:

ldd /var/tmp/portage/pam-0.78-r2/image/lib/security/pam_cracklib*.so

That should turn up what library is linked in /usr instead of /lib.  My guess 
is probably libcrypt.so, but might be libpam as well...

-Richard


--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam error, cant su -

2005-07-26 Thread Jerry McBride
On Tuesday 26 July 2005 10:23 am, Jorge Boscan wrote:
 pam does not compile

 *** Building pam-unix module of the framework...


---snip---

* Checking if all modules were built...

 * ERROR: pam_cracklib have dependencies in /usr.

I just had this problem while upgrading an older desktop. What's happening 
is... you updated cracklib to version 2.80 which installed it's libraries 
under /usr/lib and the install scripts left an old 2.70 cracklib library 
under /usr. 

Look under /usr and then under /usr/lib. Checking  tobe certain that cracklib 
2.80 is indeed installed on  your computer. Then delete the old *crack* stuff 
from /usr.  Pam will now install correctly.

Cheers.

-- 

**
 Registered Linux User Number 185956
  FSF Associate Member number 2340 since 05/20/2004
 Join me in chat at #linux-users on irc.freenode.net
Buy an Xbox for $149.00, run linux on it and Microsoft loses $150.00!
  4:47pm  up 8 days, 16:46,  1 user,  load average: 0.01, 0.00, 0.00
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] PAM error messsages

2005-04-28 Thread Ralph Slooten
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

/etc/security/pam_env.conf

Comment out all in that config. It was a bug in the ebuilds a while ago
(it was in the bugs database, but you will have to search for that
yourself if you want to confirm). The solution was I believe to uncomment:

REMOTEHOST DEFAULT= [EMAIL PROTECTED]
XAUTHORITY DEFAULT= [EMAIL PROTECTED]

Just put a # infront and restart sshd.


Greetings
Ralph

Patrick Marquetecken wrote:
 with my last computer i have these error when i login, it doens't matter
 if its with ssh or local. The machine has no gui installed.
 
 Apr 27 09:05:47 localhost PAM-env[18418]: Unknown PAM_ITEM: DISPLAY
 Apr 27 09:05:47 localhost sshd[18418]: PAM pam_putenv: delete non-existent
 entry; DISPLAY
 Apr 27 09:05:47 localhost PAM-env[18418]: Unknown PAM_ITEM: XAUTHORITY
 Apr 27 09:05:47 localhost sshd[18418]: PAM pam_putenv: delete non-existent
 entry; XAUTHORITY
 
 where can i change this, without problems?
 
 TIA
 Patrick
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCcQdYAWKxH5yWMT8RAmJSAJ9imv8ZnKHq5Z8PgnuUuyzKH7SnEQCdGDRW
MCMCgAgJ4g7GrXlSZnbL8i8=
=CSo6
-END PGP SIGNATURE-
-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] PAM error messsages

2005-04-27 Thread Patrick Marquetecken
with my last computer i have these error when i login, it doens't matter
if its with ssh or local. The machine has no gui installed.

Apr 27 09:05:47 localhost PAM-env[18418]: Unknown PAM_ITEM: DISPLAY
Apr 27 09:05:47 localhost sshd[18418]: PAM pam_putenv: delete non-existent
entry; DISPLAY
Apr 27 09:05:47 localhost PAM-env[18418]: Unknown PAM_ITEM: XAUTHORITY
Apr 27 09:05:47 localhost sshd[18418]: PAM pam_putenv: delete non-existent
entry; XAUTHORITY

where can i change this, without problems?

TIA
Patrick
-- 
gentoo-user@gentoo.org mailing list