Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 26 Apr 2007 13:39:27 -0400
From:      Vulpes Velox <v.velox@vvelox.net>
To:        Lowell Gilbert <freebsd-questions-local@be-well.ilk.org>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: LDAP and xscreensaver
Message-ID:  <20070426133927.6af50c72@vixen42>
In-Reply-To: <44lkgfma9h.fsf@Lowell-Desk.lan>
References:  <20070425135628.5334ddf7@vixen42> <44lkgfma9h.fsf@Lowell-Desk.lan>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thu, 26 Apr 2007 11:21:46 -0400
Lowell Gilbert <freebsd-questions-local@be-well.ilk.org> wrote:

> Vulpes Velox <v.velox@vvelox.net> writes:
> 
> > xscreensaver: couldn't get password of "kitsune"
> > xscreensaver: 13:54:14: locking is disabled (error getting
> > password). xscreensaver: 13:54:14: does xscreensaver need to be
> > setuid?  consult the manual.
> >
> > Is what I am getting on the console when I run it. It is setuid.
> > The passwords and userinfo is stored in LDAP.
> 
> I haven't used LDAP for passwords, so I can't test this, but my
> guess would be that you are missing a pam configuration for
> xscreensaver. Something like "auth sufficient pam_ldap.so", perhaps?

Yeah, it is there. I did get curious and checked the make file...

CONFIGURE_ARGS= --without-pam --with-gl --with-gle --with-xpm --with-xml \
		--with-hackdir=${PREFIX}/bin/xscreensaver-hacks/ \
                --with-configdir=${PREFIX}/share/xscreensaver/config/ \
		--with-jpeg=${LOCALBASE} --without-gnome --without-kerberos \
                --without-motif --mandir=${PREFIX}/man

It looks like that is the issue right there. Just removed --without-pam
and am seeing what happens now.




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20070426133927.6af50c72>