From owner-freebsd-current Sat May 4 18:54:49 2002 Delivered-To: freebsd-current@freebsd.org Received: from 12-234-22-238.client.attbi.com (12-234-90-219.client.attbi.com [12.234.90.219]) by hub.freebsd.org (Postfix) with ESMTP id 2DABD37B416; Sat, 4 May 2002 18:54:35 -0700 (PDT) Received: from master.gorean.org (master.gorean.org [10.0.0.2]) by 12-234-22-238.client.attbi.com (8.12.3/8.12.3) with ESMTP id g451sXPp089959; Sat, 4 May 2002 18:54:33 -0700 (PDT) (envelope-from DougB@FreeBSD.org) Received: from localhost (doug@localhost) by master.gorean.org (8.12.3/8.12.3/Submit) with ESMTP id g451sWXB000603; Sat, 4 May 2002 18:54:33 -0700 (PDT) Date: Sat, 4 May 2002 18:54:32 -0700 (PDT) From: Doug Barton To: Dag-Erling Smorgrav Cc: John Baldwin , Subject: Re: xdm broken on current In-Reply-To: Message-ID: <20020504183240.N349-100000@master.gorean.org> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-current@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG On 30 Apr 2002, Dag-Erling Smorgrav wrote: > Doug Barton writes: > > I saw that actually... but (not coredumping) != (lets users log > > in). :) Should I update and try again? > > Argh. Just replace pam_lastlog with pam_permit for now. I'll try to > find out exactly what is happening. Ok, I updated to today's -current, including v. 1.4 of /etc/pam.d/xdm, and still no joy: PAM unable to dlopen(/usr/lib/pam_unix.so) PAM [dlerror: /usr/lib/pam_unix.so: Undefined symbol "setnetconfig"] PAM adding faulty module: /usr/lib/pam_unix.so PAM unable to dlopen(/usr/lib/pam_opie.so) PAM [dlerror: /usr/lib/libopie.so.2: Undefined symbol "__xuname"] PAM adding faulty module: /usr/lib/pam_opie.so PAM unable to dlopen(/usr/lib/pam_opieaccess.so) PAM [dlerror: /usr/lib/libopie.so.2: Undefined symbol "__xuname"] PAM adding faulty module: /usr/lib/pam_opieaccess.so Now, I had this in /usr/lib: -r--r--r-- 1 root wheel 4548 Feb 24 18:01 /usr/lib/pam_deny.so -r--r--r-- 1 root wheel 5132 Feb 24 18:01 /usr/lib/pam_opieaccess.so -r--r--r-- 1 root wheel 5812 Feb 24 18:01 /usr/lib/pam_opie.so -r--r--r-- 1 root wheel 6408 Feb 24 18:01 /usr/lib/pam_lastlog.so -r--r--r-- 1 root wheel 7924 Feb 24 18:01 /usr/lib/pam_login_access.so -r--r--r-- 1 root wheel 5616 Feb 24 18:01 /usr/lib/pam_nologin.so -r--r--r-- 1 root wheel 6340 Feb 24 18:01 /usr/lib/pam_ftp.so -r--r--r-- 1 root wheel 4556 Feb 24 18:01 /usr/lib/pam_rootok.so -r--r--r-- 1 root wheel 4932 Feb 24 18:01 /usr/lib/pam_self.so -r--r--r-- 1 root wheel 4588 Feb 24 18:01 /usr/lib/pam_permit.so -r--r--r-- 1 root wheel 5312 Feb 24 18:01 /usr/lib/pam_securetty.so -r--r--r-- 1 root wheel 8800 Feb 24 18:01 /usr/lib/pam_radius.so -r--r--r-- 1 root wheel 41048 Feb 24 18:01 /usr/lib/pam_unix.so -r--r--r-- 1 root wheel 8516 Feb 24 18:01 /usr/lib/pam_tacplus.so -r--r--r-- 1 root wheel 12092 Feb 24 18:01 /usr/lib/pam_ssh.so -r--r--r-- 1 root wheel 6356 Feb 24 18:01 /usr/lib/pam_wheel.so -r--r--r-- 1 root wheel 4888 May 4 17:40 /usr/lib/pam_lastlog.so.2 -r--r--r-- 1 root wheel 5188 May 4 17:40 /usr/lib/pam_ftp.so.2 -r--r--r-- 1 root wheel 3108 May 4 17:40 /usr/lib/pam_deny.so.2 -r--r--r-- 1 root wheel 6572 May 4 17:40 /usr/lib/pam_login_access.so.2 -r--r--r-- 1 root wheel 3116 May 4 17:40 /usr/lib/pam_permit.so.2 -r--r--r-- 1 root wheel 7452 May 4 17:40 /usr/lib/pam_radius.so.2 -r--r--r-- 1 root wheel 39396 May 4 17:40 /usr/lib/pam_passwdqc.so.2 -r--r--r-- 1 root wheel 3776 May 4 17:40 /usr/lib/pam_opieaccess.so.2 -r--r--r-- 1 root wheel 4644 May 4 17:40 /usr/lib/pam_opie.so.2 -r--r--r-- 1 root wheel 4396 May 4 17:40 /usr/lib/pam_nologin.so.2 -r--r--r-- 1 root wheel 7236 May 4 17:40 /usr/lib/pam_tacplus.so.2 -r--r--r-- 1 root wheel 3484 May 4 17:40 /usr/lib/pam_rhosts.so.2 -r--r--r-- 1 root wheel 3332 May 4 17:40 /usr/lib/pam_rootok.so.2 -r--r--r-- 1 root wheel 3900 May 4 17:40 /usr/lib/pam_securetty.so.2 -r--r--r-- 1 root wheel 3592 May 4 17:40 /usr/lib/pam_self.so.2 -r--r--r-- 1 root wheel 9776 May 4 17:40 /usr/lib/pam_ssh.so.2 -r--r--r-- 1 root wheel 16044 May 4 17:40 /usr/lib/pam_unix.so.2 -r--r--r-- 1 root wheel 4980 May 4 17:40 /usr/lib/pam_wheel.so.2 I replaced all the .so's with links to *.so.2, and now I get: PAM unable to dlopen(/usr/lib/pam_nologin.so) PAM [dlerror: /usr/lib/pam_nologin.so: Undefined symbol "_openpam_log"] PAM adding faulty module: /usr/lib/pam_nologin.so PAM unable to dlopen(/usr/lib/pam_unix.so) PAM [dlerror: /usr/lib/pam_unix.so: Undefined symbol "__pw_scan"] PAM adding faulty module: /usr/lib/pam_unix.so PAM unable to dlopen(/usr/lib/pam_opie.so) PAM [dlerror: /usr/lib/pam_opie.so: Undefined symbol "_openpam_log"] PAM adding faulty module: /usr/lib/pam_opie.so PAM unable to dlopen(/usr/lib/pam_opieaccess.so) PAM [dlerror: /usr/lib/libopie.so.2: Undefined symbol "__xuname"] PAM adding faulty module: /usr/lib/pam_opieaccess.so PAM unable to dlopen(/usr/lib/pam_lastlog.so) PAM [dlerror: /usr/lib/pam_lastlog.so: Undefined symbol "_openpam_log"] PAM adding faulty module: /usr/lib/pam_lastlog.so Either way, I still can't log in via xdm. -- "We have known freedom's price. We have shown freedom's power. And in this great conflict, ... we will see freedom's victory." - George W. Bush, President of the United States State of the Union, January 28, 2002 Do YOU Yahoo!? To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-current" in the body of the message