LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 05-19-2020, 04:43 AM   #61
denydias
Member
 
Registered: Dec 2013
Distribution: Slackware
Posts: 297

Rep: Reputation: Disabled

Quote:
Originally Posted by denydias View Post
All went well except sddm autologin not working anymore. ... I'll take a look on that later...
Nope, there isn't:

https://github.com/sddm/sddm/issues/751

tl;dr
atm sddm autologin feature doesn't work with PAM.
 
1 members found this post helpful.
Old 05-19-2020, 05:05 AM   #62
LuckyCyborg
Senior Member
 
Registered: Mar 2010
Posts: 3,550

Rep: Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404
Quote:
Originally Posted by denydias View Post
Nope, there isn't:

https://github.com/sddm/sddm/issues/751

tl;dr
atm sddm autologin feature doesn't work with PAM.
Excuse me, but I think that you are wrong about that issue. It talks about passwordless logins, which is entirely another thing than the autologin.

What they want is something which was available in KDM: the ability to login from greeter to certain user accounts without typing the password. Useful for "grandma" type of accounts, while preserving the full login (with password) for another users.

However, looks like the autologin feature in SDDM does not work also here.

And, really more disapointing for me: it does not accept a login to the root account, even I introduced the correct credentials.

Excuse me? I talk right now about a full Slackware installation with Plasma5, but done with an USB hard drive used mainly for administrative task like repairing other systems and (re)partitioning hard drives?

With all respect, I do not need the SDDM's Big Brother to keep me to not broke an administrative live system!

Last edited by LuckyCyborg; 05-19-2020 at 05:10 AM.
 
1 members found this post helpful.
Old 05-19-2020, 05:18 AM   #63
denydias
Member
 
Registered: Dec 2013
Distribution: Slackware
Posts: 297

Rep: Reputation: Disabled
Quote:
Originally Posted by LuckyCyborg View Post
Useful for "grandma" type of accounts...do not need the SDDM's Big Brother to keep me.
Why so much anger in your heart? I'm a grandma in a desperate need of a big brother to keep me. <3
 
3 members found this post helpful.
Old 05-19-2020, 05:25 AM   #64
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,915

Rep: Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033
Quote:
Originally Posted by Thom1b View Post
Hi,

Since the last upgrade with pam, the file /etc/suauth seems to be ignored. So "su" has only his default behaviour : asking for user login password. Is there a way to make /etc/suauth work again please?
That's disappointing.

Looking at the source, the check_su_auth() function is done in the #else of a #ifdef USE_PAM conditional, so it looks like the answer is no.

If you're just looking to skip password entry alltogether then you could probably do something by adding auth sufficient pam_succeed_if.so user = someone or similar to the pam.d/su entry, but it's not as nice, or safe as using suauth, and I'm not sure how you'd go about reimplementing something like suauth's OWNPASS feature.

Might be time to embrace sudo.
 
1 members found this post helpful.
Old 05-19-2020, 05:59 AM   #65
Thom1b
Member
 
Registered: Mar 2010
Location: France
Distribution: Slackware
Posts: 486

Rep: Reputation: 339Reputation: 339Reputation: 339Reputation: 339
Quote:
Originally Posted by GazL View Post
That's disappointing.

If you're just looking to skip password entry alltogether then you could probably do something by adding auth sufficient pam_succeed_if.so user = someone or similar to the pam.d/su entry, but it's not as nice, or safe as using suauth, and I'm not sure how you'd go about reimplementing something like suauth's OWNPASS feature.

Might be time to embrace sudo.
Hmm, good to know. Thanks !
 
1 members found this post helpful.
Old 05-19-2020, 08:04 AM   #66
garpu
Senior Member
 
Registered: Oct 2009
Distribution: Slackware
Posts: 1,587

Rep: Reputation: 917Reputation: 917Reputation: 917Reputation: 917Reputation: 917Reputation: 917Reputation: 917Reputation: 917
It looks like the issues I was having with xfce have been fixed. When I'd first start X, the action button would not load properly and hang the session for a good 30-60 seconds. It seems to be working fine with the addition of PAM.
 
Old 05-19-2020, 10:00 AM   #67
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
Quote:
Originally Posted by LuckyCyborg View Post
And, really more disapointing for me: it does not accept a login to the root account, even I introduced the correct credentials.

Excuse me? I talk right now about a full Slackware installation with Plasma5, but done with an USB hard drive used mainly for administrative task like repairing other systems and (re)partitioning hard drives?

With all respect, I do not need the SDDM's Big Brother to keep me to not broke an administrative live system!
Hmm... where have we seen this before? During Plasma5 development, KDE developers have made it a point to try and minimize users running their software as root. This is nothing new. It's very possible there's other programs that refuse to run as root.

Find a patch to revert this and let Eric know. He would probably be willing to revert it like he did with blocking root on dolphin and kate.
 
1 members found this post helpful.
Old 05-19-2020, 10:08 AM   #68
Alien Bob
Slackware Contributor
 
Registered: Sep 2005
Location: Eindhoven, The Netherlands
Distribution: Slackware
Posts: 8,559

Rep: Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106
Quote:
Originally Posted by bassmadrigal View Post
Hmm... where have we seen this before? During Plasma5 development, KDE developers have made it a point to try and minimize users running their software as root. This is nothing new. It's very possible there's other programs that refuse to run as root.

Find a patch to revert this and let Eric know. He would probably be willing to revert it like he did with blocking root on dolphin and kate.
This issue is related to PAM, not to something the KDE developers did. On a PAM-less system, root can login to SDDM and start a Plasma5 session.
 
3 members found this post helpful.
Old 05-19-2020, 11:53 AM   #69
LuckyCyborg
Senior Member
 
Registered: Mar 2010
Posts: 3,550

Rep: Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404
Quote:
Originally Posted by Alien Bob View Post
This issue is related to PAM, not to something the KDE developers did. On a PAM-less system, root can login to SDDM and start a Plasma5 session.
Mr. Hameleers, I dare to say that this issue is related to what Slackware do with PAM, because I have been able to activate the root account, then to login as root from SDDM, and even to go autologin as root, using this post as tutorial:

https://www.kubuntuforums.net/showth...l=1#post432036

Yes, I talk right now about Kubuntu, the World where they usually do incantations like: sudo, sudo, sudo...

Last edited by LuckyCyborg; 05-19-2020 at 12:07 PM.
 
Old 05-19-2020, 12:01 PM   #70
LuckyCyborg
Senior Member
 
Registered: Mar 2010
Posts: 3,550

Rep: Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404
Quote:
Originally Posted by bassmadrigal View Post
Hmm... where have we seen this before? During Plasma5 development, KDE developers have made it a point to try and minimize users running their software as root. This is nothing new. It's very possible there's other programs that refuse to run as root.
Like Mr. Hameleers confirmed too, the latest non-PAM Plasma5 build is quite capable to login as root from SDDM, and this SDDM is also quite capable to autologin as root or whatever user. I have several boxes which do those tricks, but I stopped their upgrades before this May 18.

Quote:
Originally Posted by bassmadrigal View Post
Find a patch to revert this and let Eric know. He would probably be willing to revert it like he did with blocking root on dolphin and kate.
I am afraid that the PAM related patches and posts regarding Slackware, are not so usual on Internet today, and unfortunately, myself being a simple user, I have no clue about how to read the code and how to mess with it.

Last edited by LuckyCyborg; 05-19-2020 at 12:16 PM.
 
Old 05-19-2020, 12:44 PM   #71
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
Quote:
Originally Posted by LuckyCyborg View Post
Mr. Hameleers, I dare to say that this issue is related to what Slackware do with PAM, because I have been able to activate the root account, then to login as root from SDDM, and even to go autologin as root, using this post as tutorial:

https://www.kubuntuforums.net/showth...l=1#post432036

Yes, I talk right now about Kubuntu, the World where they usually do incantations like: sudo, sudo, sudo...
I think it should be obvious by now that Eric has no desire to tell users how to use KDE/Plasma5 (considering he reverted KDE's prevention of running dolphin and kate as root), but your original post seemed to imply that this was done purpose and not some oversight.

There are ways to enable root login with sddm using PAM.

#1 doesn't need to be accomplished since this is part of Slackware's install process.
#2 probably doesn't need to be done since logging in as root worked before PAM was added.
#3 is likely the only thing that'd need to be done to fix this. Namely comment out "auth required pam_success_if.so user != root quiet_success" in /etc/pam.d/sddm

If Eric wasn't already aware of this (it might be covered in his blog as I don't read it frequently since I'm not running ktown), he might be willing to make the change now that it's been brought up.
 
2 members found this post helpful.
Old 05-19-2020, 01:04 PM   #72
LuckyCyborg
Senior Member
 
Registered: Mar 2010
Posts: 3,550

Rep: Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404Reputation: 3404
Quote:
Originally Posted by bassmadrigal View Post
There are ways to enable root login with sddm using PAM.
What you linked there suggests exactly what I did with success to enable SDDM's root (auto)login within Kubuntu, using a post from their forum.

Unfortunately, that recipe does not work with Slackware/Plasma5 as I already tested.

BTW, this line "auth required pam_success_if.so user != root quiet_success" does not exists in any file from /etc/pam.d of Slackware.

That makes me wonder: from which distribution borrowed Slackware its PAM setup?

I really hope it wasn't written from scratch, dumping to bin decades of experiences and failures already done by others.

Last edited by LuckyCyborg; 05-19-2020 at 01:58 PM.
 
2 members found this post helpful.
Old 05-19-2020, 01:22 PM   #73
Richard Cranium
Senior Member
 
Registered: Apr 2009
Location: McKinney, Texas
Distribution: Slackware64 15.0
Posts: 3,858

Rep: Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225
Quote:
Originally Posted by LuckyCyborg View Post
That makes me wonder: from which distribution borrowed Slackware its PAM setup?
From the changelog...

Quote:
Thanks again to Robby Workman, Vincent Batts, Phantom X, and ivandi for help implementing this.
 
2 members found this post helpful.
Old 05-19-2020, 01:32 PM   #74
ttk
Senior Member
 
Registered: May 2012
Location: Sebastopol, CA
Distribution: Slackware64
Posts: 1,038
Blog Entries: 27

Rep: Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484
Quote:
Originally Posted by upnort View Post
Possibly. Is including PAM a positive step toward opening such doors?
Maybe. I work for a telecom which has traditionally used CentOS for everything. The introduction of certain new components with CentOS 7 causes Operations no end of headaches, and its management has been sporadically casting about for a better-behaved alternative.

I've put the idea of Slackware in the Ops manager's ear, and he was intrigued (particularly by Slackware's long support cycles) but he's still undecided. One thing Slackware couldn't do out-of-the-box that CentOS can is ActiveDirectory auth integration (which we do use here -- I think it's dumb, but nobody asked me), and I've put off pushing Slackware harder until it had this capability.

Telecom infrastructure is quirky. We use a lot of obscure devices and unusual configurations, so OS-level flexibility is a must. CentOS 7 brought with it a significant loss of flexibility, but Slackware is far more flexible than CentOS ever was, so it seems like it should be a good fit.

There's a learning curve to be overcome, and some packages to port, but the same would be true of other alternatives too. Now that Slackware supports AD integration, I think I'll have a stronger argument for Slackware 15.0 as a migration path.

Last edited by ttk; 05-19-2020 at 01:34 PM.
 
5 members found this post helpful.
Old 05-19-2020, 02:19 PM   #75
Alien Bob
Slackware Contributor
 
Registered: Sep 2005
Location: Eindhoven, The Netherlands
Distribution: Slackware
Posts: 8,559

Rep: Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106
Quote:
Originally Posted by bassmadrigal View Post
I think it should be obvious by now that Eric has no desire to tell users how to use KDE/Plasma5 (considering he reverted KDE's prevention of running dolphin and kate as root), but your original post seemed to imply that this was done purpose and not some oversight.
In two Plasma5 packages, I reverted changes made by developers who thought they could decide for the users about how root should be used.
Sure, I want to be able to run programs as root in my graphical desktop which I am running as a regular user. On the other hand I consider it bad practice if someone logs on as root, directly into the graphical desktop. I will however not try to prevent anyone from doing so. It's OK if you want to practice badness, as long as you don't bother me with the fallout.

Logging on as root into Plasma5 using SDDM is not something I blocked. It is a PAM configuration which has not been fleshed out. SDDM ships with PAM configuration files that target Arch Linux and they did not work for Slackware, so I wrote mu own. Perhaps I missed something.
If anyone contributes a patch or instructions on how to change the PAM configuration so that root can login through SDDM, I will add that. But I don't feel the desire to spend time to research this myself. You want this? You tell me how to configure it correctly.
 
6 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
a bug in dialog merged with Slackware64 current? duturo1953 Slackware 1 08-23-2017 02:26 PM
/etc/pam.d/system-auth-ac vs. /etc/pam.d/password-auth-ac vs. /etc/pam.d/sshd christr Red Hat 2 08-01-2014 07:08 PM
PAM module:passwd:- how many character validate by pam library amit_pansuria Linux - General 3 10-21-2008 01:19 AM
vsftpd + pam + virtual users - Pam cannot load database file. mdkelly069 Linux - Networking 3 09-22-2004 11:07 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 11:26 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration