Re: help! su(1) is still broken

2001-08-18 Thread Mark Murray

There is a recen-ish fix that may sort this out.

Re-sup and build again...

M


 I cvsupped earlier in the week (august 9th) for the first time in
 about 3 weeks. The pam changes seem to have broken su on my machine.
 I'm using the default pam.conf (via mergemaster), so I would assume
 that it should work. I can't seem to tweak it into behaving.  I
 searched the list, but moving libpam to /compat/lib didn't work
 for me.  The best clue so far is the contents of my security log
 (I turned on debugging).  pam_wheel seems to be working, but pam_unix
 blows in completely:
 
 Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Options processed
 Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Got user: toor
 Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Doing real authentication
 Aug 16 12:06:10 pam_unix: pam_sm_authenticate: Got password
 Aug 16 12:06:10 su: pam_unix: pam_sm_authenticate: Encrypted passwords are: 
**NuIxEpaVQeE  *
 Aug 16 12:06:10 su: pam_unix: pam_sm_authenticate: returning PAM_AUTH_ERR
 
 I trimmed the lines a little.  The thing that makes no sense here is
 that I'm using md5 passwords.  When I login as toor on the console,
 pam_unix does the right thing.  So perhaps it some sort of bizarre
 crypto problem.  I really don't know where to go next, or what to zap
 and re-build, so any suggestions would be greatly appreciated.
 
 -- 
 Robert Sexton, [EMAIL PROTECTED]
 No one told me that it could not be done, and so I did it. - Jack Kloepfer
 
 To Unsubscribe: send mail to [EMAIL PROTECTED]
 with unsubscribe freebsd-current in the body of the message
-- 
Mark Murray
Warning: this .sig is umop ap!sdn

To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-current in the body of the message



help! su(1) is still broken

2001-08-17 Thread Robert Sexton

I cvsupped earlier in the week (august 9th) for the first time in
about 3 weeks. The pam changes seem to have broken su on my machine.
I'm using the default pam.conf (via mergemaster), so I would assume
that it should work. I can't seem to tweak it into behaving.  I
searched the list, but moving libpam to /compat/lib didn't work
for me.  The best clue so far is the contents of my security log
(I turned on debugging).  pam_wheel seems to be working, but pam_unix
blows in completely:

Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Options processed
Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Got user: toor
Aug 16 12:06:07 su: pam_unix: pam_sm_authenticate: Doing real authentication
Aug 16 12:06:10 pam_unix: pam_sm_authenticate: Got password
Aug 16 12:06:10 su: pam_unix: pam_sm_authenticate: Encrypted passwords are: 
**NuIxEpaVQeE  *
Aug 16 12:06:10 su: pam_unix: pam_sm_authenticate: returning PAM_AUTH_ERR

I trimmed the lines a little.  The thing that makes no sense here is
that I'm using md5 passwords.  When I login as toor on the console,
pam_unix does the right thing.  So perhaps it some sort of bizarre
crypto problem.  I really don't know where to go next, or what to zap
and re-build, so any suggestions would be greatly appreciated.

-- 
Robert Sexton, [EMAIL PROTECTED]
No one told me that it could not be done, and so I did it. - Jack Kloepfer

To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-current in the body of the message