John Baldwin <[EMAIL PROTECTED]> writes:
> > ldd `which xdm`
> /usr/X11R6/bin/xdm:
>         libXpm.so.4 => /usr/X11R6/lib/libXpm.so.4 (0x2807e000)
>         libXmu.so.6 => /usr/X11R6/lib/libXmu.so.6 (0x2808c000)
>         libXt.so.6 => /usr/X11R6/lib/libXt.so.6 (0x280a1000)
>         libSM.so.6 => /usr/X11R6/lib/libSM.so.6 (0x280ec000)
>         libICE.so.6 => /usr/X11R6/lib/libICE.so.6 (0x280f5000)
>         libXext.so.6 => /usr/X11R6/lib/libXext.so.6 (0x2810b000)
>         libX11.so.6 => /usr/X11R6/lib/libX11.so.6 (0x28119000)
>         librpcsvc.so.2 => /usr/lib/librpcsvc.so.2 (0x281f5000)
>         libpam.so.1 => /usr/lib/libpam.so.1 (0x281fd000)
>         libcrypt.so.2 => /usr/lib/libcrypt.so.2 (0x28207000)
>         libutil.so.3 => /usr/lib/libutil.so.3 (0x28220000)
>         libc.so.5 => /usr/lib/libc.so.5 (0x28229000)
>         libXThrStub.so.6 => /usr/X11R6/lib/libXThrStub.so.6 (0x282db000)
> 
> It may be that my version of X is too old (a week or so before 4.2.0).

It's linked against Linux-PAM (libpam.so.1 rather than libpam.so.2).
A bug (misfeature?) in xdm's conversation function makes it crash when
it tries to run pam_lastlog.  Changing pam_lastlog to pam_permit in
/etc/pam.d/other, or adding "no_warn" to the pam_lastlog entry, should
hide the bug.

Linux-PAM uses the session chain from the "other" policy because the
"xdm" policy does not have one, while OpenPAM would only use the
"other" policy if there was no "xdm" policy at all.  The former is
traditional, but surprising if you're not familiar with PAM.  I have
patches that make OpenPAM do this, but I'm not entirely certain if
tradition should win over simplicity in this case.

DES
-- 
Dag-Erling Smorgrav - [EMAIL PROTECTED]

To Unsubscribe: send mail to [EMAIL PROTECTED]
with "unsubscribe freebsd-current" in the body of the message

Reply via email to