Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-08-09 Thread Stroller


On 19 Jul 2006, at 18:31, Matthias Guede wrote:


Matthias Guede wrote:

Kris Kerwin wrote:

Hi all,

I haven't emerged my system in a while because of this problem, and
now it is getting back to me.

pam-login reports that it is being blocked by
=sys-apps/shadow-4.0.15-r2. ...


Just unmerge shadow and update pam-login after that. And do not  
log out

between these two steps ;)

There is also a thread:http://forums.gentoo.org/viewtopic- 
t-443022.html


Do _not_ do this!

It's the other way around: unmerge pam-login and update shadow !!!


Sorry to revisit this thread so late, but I have got the same problem  
on a system that hasn't been updated in some months.


There seemed to be some very strange behaviour over this blocking and  
I ended up unmerging both pam-login  shadow; now indeed I seem able  
to emerge shadow.


However my question is this: don't I need pam-login anymore?

On this particular system /etc/pam.d/imap calls pam_winbind.so to  
authenticate off a Windows domain. Will this still work?


Stroller.


--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-08-09 Thread Benno Schulenberg
Stroller wrote:
 However my question is this: don't I need pam-login anymore?

No, its function is part of shadow again.

 On this particular system /etc/pam.d/imap calls pam_winbind.so to
 authenticate off a Windows domain. Will this still work?

Yes, as long as pam itself is still installed.

Benno

-- 
Cetere mi opinias ke ne ĉio tradukenda estas.
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Matthias Guede
Kris Kerwin wrote:
 Hi all,
 
 I haven't emerged my system in a while because of this problem, and 
 now it is getting back to me.
 
 pam-login reports that it is being blocked by 
 =sys-apps/shadow-4.0.15-r2. The problem here is that there are no 
 versions of shadow less than that that are still in the portage tree. 
 Further, that version of shadow is blocking all versions of 
 pam-login.
 
 Is there a virtual out there that I can use to take out one of these 
 packages and replace with another package in the same virtual? Or, 
 are there any other steps that need to be taken?
 
 Kris

Just unmerge shadow and update pam-login after that. And do not log out
between these two steps ;)

There is also a thread:http://forums.gentoo.org/viewtopic-t-443022.html
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Mick
On Wednesday 19 July 2006 18:07, Kris Kerwin wrote:

 Is there a virtual out there that I can use to take out one of these
 packages and replace with another package in the same virtual? Or,
 are there any other steps that need to be taken?

Search this ML on GMANE - around 3-4 weeks ago there were about a dozen 
threads on this topic.  It should be similarly easy to find threads on the 
Gentoo Forums and I vaguely recall it being covered on the GWN.

If you fail to find what you're after post back and I'll have a look when I 
get a minute.
-- 
Regards,
Mick


pgpwODmPrb55V.pgp
Description: PGP signature


Re: [gentoo-user] pam-login and shadow-4.0.15-r2

2006-07-19 Thread Matthias Guede
Matthias Guede wrote:
 Kris Kerwin wrote:
 Hi all,

 I haven't emerged my system in a while because of this problem, and 
 now it is getting back to me.

 pam-login reports that it is being blocked by 
 =sys-apps/shadow-4.0.15-r2. The problem here is that there are no 
 versions of shadow less than that that are still in the portage tree. 
 Further, that version of shadow is blocking all versions of 
 pam-login.

 Is there a virtual out there that I can use to take out one of these 
 packages and replace with another package in the same virtual? Or, 
 are there any other steps that need to be taken?

 Kris
 
 Just unmerge shadow and update pam-login after that. And do not log out
 between these two steps ;)
 
 There is also a thread:http://forums.gentoo.org/viewtopic-t-443022.html

Do _not_ do this!

It's the other way around: unmerge pam-login and update shadow !!!

Sorry, it's hot here today.
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login

2006-03-20 Thread Simon Hogg
On 3/20/06, Mingfeng Yang [EMAIL PROTECTED] wrote:
emerge -uDvp system gave me[blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)[ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger -build 1 kB
[ebuild U ] sys-libs/readline-
5.1_p3 [5.1_p2] 1,984 kB[ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB[ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls -multislot -multitarget -test -vanilla% 12,297 kB

[ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB[ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build -doc 0 kB..Then I unmerged pam-login imprudently. Ooops, then I could not login from console anymore, though login by ssh or gdm is still fine.
So what's the problem here? How to resolve the confliction between pam-login and shadow?Thanks!Mingfeng

Mingfeng,I got this problem too, all you should need to do is emerge the new version of shadow, 4.0.14-r3.See 
http://bugs.gentoo.org/show_bug.cgi?id=125419#c14Regards,Simon


Re: [gentoo-user] pam-login

2006-03-20 Thread Sarpy Sam
On 3/20/06, Mingfeng Yang [EMAIL PROTECTED] wrote:
 emerge -uDvp system gave me

 [blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)
 [ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger
 -build 1 kB
 [ebuild U ] sys-libs/readline- 5.1_p3 [5.1_p2] 1,984 kB
 [ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB
 [ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls -multislot
 -multitarget -test -vanilla% 12,297 kB
  [ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB
 [ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build -doc
 0 kB
 ..

 Then I unmerged pam-login imprudently. Ooops, then I could not login from
 console anymore, though login by ssh or gdm is still fine.
 So what's the problem here? How to resolve the confliction between pam-login
 and shadow?

Good explanation here:

http://planet.gentoo.org/developers/flameeyes/2006/03/19/the_shadow_and_pam_login_conflict

about how it's not needed anymore and can be unmerged.

Kirby

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] pam-login

2006-03-20 Thread Robert Crawford
On Monday 20 March 2006 11:12, Mingfeng Yang wrote:
 emerge -uDvp system gave me

 [blocks B ] sys-apps/pam-login (is blocking sys-apps/shadow-4.0.14-r3)
 [ebuild U ] app-shells/bash-3.1_p11 [3.1_p10] USE=nls -afs -bashlogger
 -build 1 kB
 [ebuild U ] sys-libs/readline-5.1_p3 [5.1_p2] 1,984 kB
 [ebuild U ] sys-devel/gnuconfig-20060227 [20051223] 38 kB
 [ebuild U ] sys-devel/binutils-2.16.1-r2 [2.16.1-r1] USE=nls
 -multislot -multitarget -test -vanilla% 12,297 kB
 [ebuild U ] sys-apps/groff-1.19.2-r1 [1.19.2] USE=X 2,835 kB
 [ebuild U ] sys-apps/portage-2.1_pre6-r4 [2.1_pre6-r2] USE=-build
 -doc 0 kB
 ..

 Then I unmerged pam-login imprudently. Ooops, then I could not login from
 console anymore, though login by ssh or gdm is still fine.
 So what's the problem here? How to resolve the confliction between
 pam-login and shadow?

 Thanks!

 Mingfeng

When we use the Gentoo Evolution emission Install Guide for an ~x86 gcc-4.1, 
etc. advanced install, we unmerge pam-login, then emerge shadow.  No 
problems. http://forums.gentoo.org/viewtopic.php?p=3193533#3193533
-
Step 7.9 - Removing pam-login 
 
Code:
  # emerge -C pam-login 
 # emerge --oneshot shadow
---

Robert Crawford
-- 
gentoo-user@gentoo.org mailing list