LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - ARM
User Name
Password
Slackware - ARM This forum is for the discussion of Slackware ARM.

Notices


Reply
  Search this Thread
Old 09-22-2020, 01:10 AM   #1
przem
LQ Newbie
 
Registered: Apr 2020
Location: Lodz in Poland
Distribution: Slackware
Posts: 10

Rep: Reputation: Disabled
Slackware -current (SARPi) on Pi2 after upgrade to PAM - error login on su - or sudo.


After upgrade system to PAM I cant login as root by ssh.
If in sshd_config
Code:
UsePAM yes
than I cant login on user or root account.
When sshd_config
Code:
UsePAM no
than I can login on user but I cant switch to root privilages by
Code:
sudo
or switch to root by
Code:
su
While I login by "sudo" I don't get promp by passwrd but info "3 times incorrect login", the same on switch by "su".
In logs:
Code:
 root not AllowUser
 
Old 09-22-2020, 02:50 AM   #2
Exaga
SARPi Maintainer
 
Registered: Nov 2012
Distribution: Slackware AArch64
Posts: 1,043

Rep: Reputation: 665Reputation: 665Reputation: 665Reputation: 665Reputation: 665Reputation: 665
Quote:
Originally Posted by przem View Post
After upgrade system to PAM I cant login as root by ssh.
If in sshd_config
Code:
UsePAM yes
than I cant login on user or root account.
When sshd_config
Code:
UsePAM no
than I can login on user but I cant switch to root privilages by
Code:
sudo
or switch to root by
Code:
su
While I login by "sudo" I don't get promp by passwrd but info "3 times incorrect login", the same on switch by "su".
In logs:
Code:
 root not AllowUser
Did you remember to install all the packages required for PAM?

Quote: http://www.slackware.com/changelog/current.php?cpu=i386

Quote:
Mon May 18 19:17:21 UTC 2020
Greetings! After three months in /testing, the PAM merge into the main tree
is now complete. When updating, be sure to install the new pam, cracklib, and
libpwquality packages or you may find yourself locked out of your machine.
Otherwise, these changes should be completely transparent and you shouldn't
notice any obvious operational differences. Be careful if you make any changes
in /etc/pam.d/ - leaving an extra console logged in while testing PAM config
changes is a recommended standard procedure. Thanks again to Robby Workman,
Vincent Batts, Phantom X, and ivandi for help implementing this. It's not
done yet and there will be more fine-tuning of the config files, but now we
can move on to build some other updates. Enjoy!
 
Old 09-22-2020, 03:39 AM   #3
przem
LQ Newbie
 
Registered: Apr 2020
Location: Lodz in Poland
Distribution: Slackware
Posts: 10

Original Poster
Rep: Reputation: Disabled
I think added all necessary packages:
Code:
cracklib-2.9.7-arm-1
libpwquality-1.4.2-arm-1
pam-1.4.0-arm-1
shadow-4.8.1-arm-9
utempter-1.2.0-arm-1
util-linux-2.36-arm-1
at-3.2.1-arm-2
sudo-1.9.2-arm-1
libcap-2.34-arm-2
cifs-utils-6.10-arm-4
cyrus-sasl-2.1.27-arm-5
openssh-8.3p1-arm-1
ppp-2.4.8-arm-2
I am not sure if some of this packages are necessary:
Code:
mariadb
soma
sqlite
polkit
 
Old 09-23-2020, 01:31 AM   #4
przem
LQ Newbie
 
Registered: Apr 2020
Location: Lodz in Poland
Distribution: Slackware
Posts: 10

Original Poster
Rep: Reputation: Disabled
OK I done,
some instructions for others.

To login as root by ssh it is necessary set two parameters in:
sshd_config,
Code:
AllowUsers przemek root
PermitRootLogin yes
If in AllowUsers is not set "root" it is not possible login as root by ssh.

After login on Pi as root set the highest log level in sudo.conf:
Code:
Debug sudo /var/log/sudo_debug all@debug
Then in logfiles I found some informations:
Code:
/var/log/secure
sudo: PAM unable to dlopen(/lib/security/pam_unix.so): libtirpc.so.3: cannot open shared object file: No such file or directory
Now it was easy to know what going on.
After install missing library "libtipc" all work correctly .
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] KODI Krypton - 17.x MediaPlayer - Optimized for Raspberry Pi1/Pi2/Pi3 on Slackware ARM 14.2 SF & Slackware ARM - current HF abga Slackware - ARM 40 08-28-2018 08:50 PM
[SOLVED] SARPi on Pi2 trognet Slackware - ARM 4 02-17-2018 11:42 AM
SARPi website new URL - sarpi.co.uk Exaga Slackware - ARM 4 01-28-2018 06:36 PM
/etc/pam.d/system-auth-ac vs. /etc/pam.d/password-auth-ac vs. /etc/pam.d/sshd christr Red Hat 2 08-01-2014 07:08 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - ARM

All times are GMT -5. The time now is 11:47 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration