Git Product home page Git Product logo

yubipam's People

Contributors

calmofthestorm avatar firnsy avatar jeroennijhof avatar tcwilson avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar

yubipam's Issues

Executing autoreconf leads to macro error which can be avoided

As stated on stackoverflow here the Usage of macro AM_PROG_LIBTOOL is deprecated.
LT_INIT should be used instead, eventually with LT_PREREQ beforehand.
Please rework your autobuild mechanisms to avoid unnecessary error messages. :)


I encountered the following error while using autoconf v2.69:

autoreconf: Entering directory `.'
autoreconf: configure.ac: not using Gettext
autoreconf: running: aclocal --force -I m4
configure.ac:33: warning: macro 'AM_PROG_LIBTOOL' not found in library
autoreconf: configure.ac: tracing
autoreconf: configure.ac: not using Libtool
autoreconf: running: /usr/bin/autoconf --force
configure.ac:33: error: possibly undefined macro: AM_PROG_LIBTOOL
      If this token and others are legitimate, please use m4_pattern_allow.
      See the Autoconf documentation.
autoreconf: /usr/bin/autoconf failed with exit status: 1

ykvalidate: "OTP is INVALID!"

Hey,

After creating a new account "backupaccount" and following the instructions on README, I couldn't get ykvalidate to work. Any thoughts on what I could be missing?

$ sudo ykpasswd -a -k -o backupaccount
Adding Yubikey entry for backupaccount
Using public UID:
Using private UID:
Completed successfully.

$ sudo ykvalidate -u backupaccount
backupaccount: OTP is INVALID!

I've checked that the matched what Yubico's personalization tool generated. Here's what auth.log showed:

lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "backupaccount"
lightdm: pam_unix(lightdm:session): session opened for user lightdm by (uid=0)
lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0

Thanks,
James

Too much logging to syslog?

I find rather annoying that syslog logging when "OTP/passcode check failed" for some user... mainly because the message pops up in all console windows that are open. The line is here:

https://github.com/firnsy/yubipam/blob/master/src/utils/yk_chkpwd.c#L394

I see other messages that are put to syslog in this way too. Perhaps they should be only printed when the debug flag is enabled. After all, normal unix2 PAM modules are not syslogging everytime a login fails... I don't know which reasons are leading to syslogging that information, perhaps they are good ones too.

Apart from this minor thing, the module is great. Thanks!

ykvalidate -d does not log enough to debug.log on freebsd-9.1

I am trying to debug yubipam on freebsd.9.1. The ykvalidate -d OTP debug messages for a failing validation are only:

Dec 16 22:07:40 lana ykvalidate: called.
Dec 16 22:07:40 lana ykvalidate: returning 1

The debug messages for success on linux are:

Dec 16 22:11:46 tbook ykvalidate: called.
Dec 16 22:11:46 tbook yk_chkpwd: received OTP/Passcode: xxxxxxxxxxxxxxx|
Dec 16 22:11:46 tbook yk_chkpwd: OTP: xxxxxxxx (44), Passcode: (0)
Dec 16 22:11:46 tbook yk_chkpwd: Encryption Key: TICKET_ENC_KEY_BEGIN|fxxxxx|TICKET_ENC_KEY_END
Dec 16 22:11:46 tbook ykvalidate: returning 0

and for failure are:

Dec 16 22:29:19 tbook ykvalidate: called.
Dec 16 22:29:19 tbook yk_chkpwd: received OTP/Passcode: vvkkr|
Dec 16 22:29:19 tbook yk_chkpwd: OTP: vvkkr (5), Passcode: (0)
Dec 16 22:29:19 tbook yk_chkpwd: public_uid has no length, OTP is invalid
Dec 16 22:29:19 tbook ykvalidate: returning 1

Using git repo
commit 45e1bfd

non-root programs (e.g. xscreensaver) can't auth against pam

While authentication with sudo via pam_yubikey.so works (because its binary has the SUID flag set), other programs running as non-root users can't authenticate against pam_yubikey.so because they don't have access by default to the database file (/etc/yubikey), which has default perms of 0600.

The only workaround is to allow both read and write access to the database file to non-root users (obviously not a solution). Authentication fails with just read access, but I'm sure that could be fixed in the code. I'm not sure how sensitive the database is, but I would guess that it shouldn't even be readable by non-root users.

I just encountered this myself, but see that it (or a similar problem) was reported quite a while ago here:
http://forum.yubico.com/viewtopic.php?f=8&t=159&start=20

I'm not sure how to properly handle this, but wanted to open the issue for discussion for those who may be better versed in these issues...

documentation bug

sudo chgrp yubiauth /etc/yubikey /sbin/yk_chkpwd

should read

sudo chgrp yubiauth /etc/yubikey /usr/local/sbin/yk_chkpwd

for the default make install on centos at least

Causes segfault in xscreensaver

If you start xscreensaver, move your mouse to cause the prompt, and just wait for the timeout, the pam_yubikey module seems to crash xscreensaver. Here is a backtrace from xscreensaver:

  *** Error in `_/driver/xscreensaver': free(): invalid pointer: 0x00007f390549c000 ***
  ======= Backtrace: =========
  /lib/x86_64-linux-gnu/libc.so.6(+0x80996)[0x7f3904afb996]
  /lib/security/pam_yubikey.so(get_response+0x156)[0x7f39026e1a86]
  /lib/security/pam_yubikey.so(pam_sm_authenticate+0x4f4)[0x7f39026e1fd5]
  /lib/x86_64-linux-gnu/libpam.so.0(+0x2e3f)[0x7f390507ee3f]
  /lib/x86_64-linux-gnu/libpam.so.0(pam_authenticate+0x2d)[0x7f390507e68d]
  _/driver/xscreensaver[0x4284d7]
  _/driver/xscreensaver[0x427ee7]
  _/driver/xscreensaver[0x42789d]
  _/driver/xscreensaver[0x40762d]
  _/driver/xscreensaver[0x407e22]
  /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf5)[0x7f3904a9cde5]
  _/driver/xscreensaver[0x405109]
  ======= Memory map: ========
  00400000-00444000 r-xp 00000000 fc:01 527961                             /home/frew/code/xscreensaver-5.23/driver/xscreensaver
  00643000-00644000 r--p 00043000 fc:01 527961                             /home/frew/code/xscreensaver-5.23/driver/xscreensaver
  00644000-00646000 rw-p 00044000 fc:01 527961                             /home/frew/code/xscreensaver-5.23/driver/xscreensaver
  00646000-00649000 rw-p 00000000 00:00 0 
  01df3000-01e73000 rw-p 00000000 00:00 0                                  [heap]
  7f39007c3000-7f39007d8000 r-xp 00000000 fc:00 425679                     /lib/x86_64-linux-gnu/libgcc_s.so.1
  7f39007d8000-7f39009d7000 ---p 00015000 fc:00 425679                     /lib/x86_64-linux-gnu/libgcc_s.so.1
  7f39009d7000-7f39009d8000 r--p 00014000 fc:00 425679                     /lib/x86_64-linux-gnu/libgcc_s.so.1
  7f39009d8000-7f39009d9000 rw-p 00015000 fc:00 425679                     /lib/x86_64-linux-gnu/libgcc_s.so.1
  7f39009d9000-7f39009e0000 r-xp 00000000 fc:00 430186                     /lib/x86_64-linux-gnu/librt-2.17.so
  7f39009e0000-7f3900bdf000 ---p 00007000 fc:00 430186                     /lib/x86_64-linux-gnu/librt-2.17.so
  7f3900bdf000-7f3900be0000 r--p 00006000 fc:00 430186                     /lib/x86_64-linux-gnu/librt-2.17.so
  7f3900be0000-7f3900be1000 rw-p 00007000 fc:00 430186                     /lib/x86_64-linux-gnu/librt-2.17.so
  7f3900be1000-7f3900be4000 r-xp 00000000 fc:00 84838                      /usr/lib/x86_64-linux-gnu/libck-connector.so.0.0.0
  7f3900be4000-7f3900de3000 ---p 00003000 fc:00 84838                      /usr/lib/x86_64-linux-gnu/libck-connector.so.0.0.0
  7f3900de3000-7f3900de4000 r--p 00002000 fc:00 84838                      /usr/lib/x86_64-linux-gnu/libck-connector.so.0.0.0
  7f3900de4000-7f3900de5000 rw-p 00003000 fc:00 84838                      /usr/lib/x86_64-linux-gnu/libck-connector.so.0.0.0
  7f3900de5000-7f3900e29000 r-xp 00000000 fc:00 430126                     /lib/x86_64-linux-gnu/libdbus-1.so.3.7.4
  7f3900e29000-7f3901028000 ---p 00044000 fc:00 430126                     /lib/x86_64-linux-gnu/libdbus-1.so.3.7.4
  7f3901028000-7f3901029000 r--p 00043000 fc:00 430126                     /lib/x86_64-linux-gnu/libdbus-1.so.3.7.4
  7f3901029000-7f390102a000 rw-p 00044000 fc:00 430126                     /lib/x86_64-linux-gnu/libdbus-1.so.3.7.4
  7f390102a000-7f390102c000 r-xp 00000000 fc:00 432409                     /lib/x86_64-linux-gnu/security/pam_ck_connector.so
  7f390102c000-7f390122b000 ---p 00002000 fc:00 432409                     /lib/x86_64-linux-gnu/security/pam_ck_connector.so
  7f390122b000-7f390122c000 r--p 00001000 fc:00 432409                     /lib/x86_64-linux-gnu/security/pam_ck_connector.so
  7f390122c000-7f390122d000 rw-p 00002000 fc:00 432409                     /lib/x86_64-linux-gnu/security/pam_ck_connector.so
  7f390122d000-7f390122f000 r-xp 00000000 fc:00 432448                     /lib/x86_64-linux-gnu/security/pam_umask.so
  7f390122f000-7f390142e000 ---p 00002000 fc:00 432448                     /lib/x86_64-linux-gnu/security/pam_umask.so
  7f390142e000-7f390142f000 r--p 00001000 fc:00 432448                     /lib/x86_64-linux-gnu/security/pam_umask.so
  7f390142f000-7f3901430000 rw-p 00002000 fc:00 432448                     /lib/x86_64-linux-gnu/security/pam_umask.so
  7f3901430000-7f390143a000 r-xp 00000000 fc:00 425956                     /lib/x86_64-linux-gnu/security/pam_gnome_keyring.so
  7f390143a000-7f3901639000 ---p 0000a000 fc:00 425956                     /lib/x86_64-linux-gnu/security/pam_gnome_keyring.so
  7f3901639000-7f390163a000 r--p 00009000 fc:00 425956                     /lib/x86_64-linux-gnu/security/pam_gnome_keyring.so
  7f390163a000-7f390163b000 rw-p 0000a000 fc:00 425956                     /lib/x86_64-linux-gnu/security/pam_gnome_keyring.so
  7f390163b000-7f390163f000 r-xp 00000000 fc:00 430120                     /lib/x86_64-linux-gnu/libcap.so.2.22
  7f390163f000-7f390183e000 ---p 00004000 fc:00 430120                     /lib/x86_64-linux-gnu/libcap.so.2.22
  7f390183e000-7f390183f000 r--p 00003000 fc:00 430120                     /lib/x86_64-linux-gnu/libcap.so.2.22
  7f390183f000-7f3901840000 rw-p 00004000 fc:00 430120                     /lib/x86_64-linux-gnu/libcap.so.2.22
  7f3901840000-7f3901842000 r-xp 00000000 fc:00 432408                     /lib/x86_64-linux-gnu/security/pam_cap.so
  7f3901842000-7f3901a41000 ---p 00002000 fc:00 432408                     /lib/x86_64-linux-gnu/security/pam_cap.so
  7f3901a41000-7f3901a42000 r--p 00001000 fc:00 432408                     /lib/x86_64-linux-gnu/security/pam_cap.so
  7f3901a42000-7f3901a43000 rw-p 00002000 fc:00 432408                     /lib/x86_64-linux-gnu/security/pam_cap.so
  7f3901a43000-7f3901a44000 r-xp 00000000 fc:00 432432                     /lib/x86_64-linux-gnu/security/pam_permit.so
  7f3901a44000-7f3901c43000 ---p 00001000 fc:00 432432                     /lib/x86_64-linux-gnu/security/pam_permit.so
  7f3901c43000-7f3901c44000 r--p 00000000 fc:00 432432                     /lib/x86_64-linux-gnu/security/pam_permit.so
  7f3901c44000-7f3901c45000 rw-p 00001000 fc:00 432432                     /lib/x86_64-linux-gnu/security/pam_permit.so
  7f3901c45000-7f3901c46000 r-xp 00000000 fc:00 432411                     /lib/x86_64-linux-gnu/security/pam_deny.so
  7f3901c46000-7f3901e45000 ---p 00001000 fc:00 432411                     /lib/x86_64-linux-gnu/security/pam_deny.so
  7f3901e45000-7f3901e46000 r--p 00000000 fc:00 432411                     /lib/x86_64-linux-gnu/security/pam_deny.so
  7f3901e46000-7f3901e47000 rw-p 00001000 fc:00 432411                     /lib/x86_64-linux-gnu/security/pam_deny.so
  7f3901e47000-7f3901e5e000 r-xp 00000000 fc:00 430182                     /lib/x86_64-linux-gnu/libpthread-2.17.so
  7f3901e5e000-7f390205e000 ---p 00017000 fc:00 430182                     /lib/x86_64-linux-gnu/libpthread-2.17.so
  7f390205e000-7f390205f000 r--p 00017000 fc:00 430182                     /lib/x86_64-linux-gnu/libpthread-2.17.so
  7f390205f000-7f3902060000 rw-p 00018000 fc:00 430182                     /lib/x86_64-linux-gnu/libpthread-2.17.so
  7f3902060000-7f3902064000 rw-p 00000000 00:00 0 
  7f3902064000-7f39020a1000 r-xp 00000000 fc:00 430173                     /lib/x86_64-linux-gnu/libpcre.so.3.13.1
  7f39020a1000-7f39022a1000 ---p 0003d000 fc:00 430173                     /lib/x86_64-linux-gnu/libpcre.so.3.13.1
  7f39022a1000-7f39022a2000 r--p 0003d000 fc:00 430173                     /lib/x86_64-linux-gnu/libpcre.so.3.13.1
  7f39022a2000-7f39022a3000 rw-p 0003e000 fc:00 430173                     /lib/x86_64-linux-gnu/libpcre.so.3.13.1
  7f39022a3000-7f39022c2000 r-xp 00000000 fc:00 430187                     /lib/x86_64-linux-gnu/libselinux.so.1
  7f39022c2000-7f39024c2000 ---p 0001f000 fc:00 430187                     /lib/x86_64-linux-gnu/libselinux.so.1
  7f39024c2000-7f39024c3000 r--p 0001f000 fc:00 430187                     /lib/x86_64-linux-gnu/libselinux.so.1
  7f39024c3000-7f39024c4000 rw-p 00020000 fc:00 430187                     /lib/x86_64-linux-gnu/libselinux.so.1
  7f39024c4000-7f39024c5000 rw-p 00000000 00:00 0 
  7f39024c5000-7f39024d2000 r-xp 00000000 fc:00 432449                     /lib/x86_64-linux-gnu/security/pam_unix.so
  7f39024d2000-7f39026d1000 ---p 0000d000 fc:00 432449                     /lib/x86_64-linux-gnu/security/pam_unix.so
  7f39026d1000-7f39026d2000 r--p 0000c000 fc:00 432449                     /lib/x86_64-linux-gnu/security/pam_unix.so
  7f39026d2000-7f39026d3000 rw-p 0000d000 fc:00 432449                     /lib/x86_64-linux-gnu/security/pam_unix.so
  7f39026d3000-7f39026df000 rw-p 00000000 00:00 0 
  7f39026df000-7f39026e8000 r-xp 00000000 fc:00 425493                     /lib/security/pam_yubikey.so
  7f39026e8000-7f39028e7000 ---p 00009000 fc:00 425493                     /lib/security/pam_yubikey.so
  7f39028e7000-7f39028e8000 r--p 00008000 fc:00 425493                     /lib/security/pam_yubikey.so
  7f39028e8000-7f39028e9000 rw-p 00009000 fc:00 425493                     /lib/security/pam_yubikey.so
  7f39028e9000-7f39028ee000 r-xp 00000000 fc:00 84746                      /usr/lib/x86_64-linux-gnu/libXfixes.so.3.1.0
  7f39028ee000-7f3902aed000 ---p 00005000 fc:00 84746                      /usr/lib/x86_64-linux-gnu/libXfixes.so.3.1.0
  7f3902aed000-7f3902aee000 r--p 00004000 fc:00 84746                      /usr/lib/x86_64-linux-gnu/libXfixes.so.3.1.0
  7f3902aee000-7f3902aef000 rw-p 00005000 fc:00 84746                      /usr/lib/x86_64-linux-gnu/libXfixes.so.3.1.0
  7f3902aef000-7f3902af8000 r-xp 00000000 fc:00 84757                      /usr/lib/x86_64-linux-gnu/libXrender.so.1.3.0
  7f3902af8000-7f3902cf7000 ---p 00009000 fc:00 84757                      /usr/lib/x86_64-linux-gnu/libXrender.so.1.3.0
  7f3902cf7000-7f3902cf8000 r--p 00008000 fc:00 84757                      /usr/lib/x86_64-linux-gnu/libXrender.so.1.3.0
  7f3902cf8000-7f3902cf9000 rw-p 00009000 fc:00 84757                      /usr/lib/x86_64-linux-gnu/libXrender.so.1.3.0
  7f3902cf9000-7f3902d02000 r-xp 00000000 fc:00 84738                      /usr/lib/x86_64-linux-gnu/libXcursor.so.1.0.2
  7f3902d02000-7f3902f01000 ---p 00009000 fc:00 84738                      /usr/lib/x86_64-linux-gnu/libXcursor.so.1.0.2
  7f3902f01000-7f3902f02000 r--p 00008000 fc:00 84738                      /usr/lib/x86_64-linux-gnu/libXcursor.so.1.0.2
  7f3902f02000-7f3902f03000 rw-p 00009000 fc:00 84738                      /usr/lib/x86_64-linux-gnu/libXcursor.so.1.0.2
  7f3902f03000-7f3902f0f000 r-xp 00000000 fc:00 430162                     /lib/x86_64-linux-gnu/libnss_files-2.17.so
  7f3902f0f000-7f390310e000 ---p 0000c000 fc:00 430162                     /lib/x86_64-linux-gnu/libnss_files-2.17.so
  7f390310e000-7f390310f000 r--p 0000b000 fc:00 430162                     /lib/x86_64-linux-gnu/libnss_files-2.17.so
  7f390310f000-7f3903110000 rw-p 0000c000 fc:00 430162                     /lib/x86_64-linux-gnu/libnss_files-2.17.so
  7f3903110000-7f390311b000 r-xp 00000000 fc:00 430164                     /lib/x86_64-linux-gnu/libnss_nis-2.17.so
  7f390311b000-7f390331a000 ---p 0000b000 fc:00 430164                     /lib/x86_64-linux-gnu/libnss_nis-2.17.so
  7f390331a000-7f390331b000 r--p 0000a000 fc:00 430164                     /lib/x86_64-linux-gnu/libnss_nis-2.17.so
  7f390331b000-7f390331c000 rw-p 0000b000 fc:00 430164                     /lib/x86_64-linux-gnu/libnss_nis-2.17.so
  7f390331c000-7f3903333000 r-xp 00000000 fc:00 430159                     /lib/x86_64-linux-gnu/libnsl-2.17.so
  7f3903333000-7f3903532000 ---p 00017000 fc:00 430159                     /lib/x86_64-linux-gnu/libnsl-2.17.so
  7f3903532000-7f3903533000 r--p 00016000 fc:00 430159                     /lib/x86_64-linux-gnu/libnsl-2.17.so
  7f3903533000-7f3903534000 rw-p 00017000 fc:00 430159                     /lib/x86_64-linux-gnu/libnsl-2.17.so
  7f3903534000-7f3903536000 rw-p 00000000 00:00 0 
  7f3903536000-7f390353e000 r-xp 00000000 fc:00 430160                     /lib/x86_64-linux-gnu/libnss_compat-2.17.so
  7f390353e000-7f390373d000 ---p 00008000 fc:00 430160                     /lib/x86_64-linux-gnu/libnss_compat-2.17.so
  7f390373d000-7f390373e000 r--p 00007000 fc:00 430160                     /lib/x86_64-linux-gnu/libnss_compat-2.17.so
  7f390373e000-7f390373f000 rw-p 00008000 fc:00 430160                     /lib/x86_64-linux-gnu/libnss_compat-2.17.so
  7f390373f000-7f3903a08000 r--p 00000000 fc:00 83143                      /usr/lib/locale/locale-archive
  7f3903a08000-7f3903a0d000 r-xp 00000000 fc:00 84742                      /usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0
  7f3903a0d000-7f3903c0c000 ---p 00005000 fc:00 84742                      /usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0
  7f3903c0c000-7f3903c0d000 r--p 00004000 fc:00 84742                      /usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0
  7f3903c0d000-7f3903c0e000 rw-p 00005000 fc:00 84742                      /usr/lib/x86_64-linux-gnu/libXdmcp.so.6.0.0
  7f3903c0e000-7f3903c10000 r-xp 00000000 fc:00 84735                      /usr/lib/x86_64-linux-gnu/libXau.so.6.0.0
  7f3903c10000-7f3903e10000 ---p 00002000 fc:00 84735                      /usr/lib/x86_64-linux-gnu/libXau.so.6.0.0
  7f3903e10000-7f3903e11000 r--p 00002000 fc:00 84735                      /usr/lib/x86_64-linux-gnu/libXau.so.6.0.0
  7f3903e11000-7f3903e12000 rw-p 00003000 fc:00 84735                      /usr/lib/x86_64-linux-gnu/libXau.so.6.0.0
  7f3903e12000-7f3903e16000 r-xp 00000000 fc:00 430204                     /lib/x86_64-linux-gnu/libuuid.so.1.3.0
  7f3903e16000-7f3904015000 ---p 00004000 fc:00 430204                     /lib/x86_64-linux-gnu/libuuid.so.1.3.0
  7f3904015000-7f3904016000 r--p 00003000 fc:00 430204                     /lib/x86_64-linux-gnu/libuuid.so.1.3.0
  7f3904016000-7f3904017000 rw-p 00004000 fc:00 430204                     /lib/x86_64-linux-gnu/libuuid.so.1.3.0
  7f3904017000-7f3904030000 r-xp 00000000 fc:00 430114                     /lib/x86_64-linux-gnu/libaudit.so.1.0.0
  7f3904030000-7f390422f000 ---p 00019000 fc:00 430114                     /lib/x86_64-linux-gnu/libaudit.so.1.0.0
  7f390422f000-7f3904230000 r--p 00018000 fc:00 430114                     /lib/x86_64-linux-gnu/libaudit.so.1.0.0
  7f3904230000-7f3904231000 rw-p 00019000 fc:00 430114                     /lib/x86_64-linux-gnu/libaudit.so.1.0.0
  7f3904231000-7f3904235000 rw-p 00000000 00:00 0 
  7f3904235000-7f3904238000 r-xp 00000000 fc:00 430129                     /lib/x86_64-linux-gnu/libdl-2.17.so
  7f3904238000-7f3904437000 ---p 00003000 fc:00 430129                     /lib/x86_64-linux-gnu/libdl-2.17.so
  7f3904437000-7f3904438000 r--p 00002000 fc:00 430129                     /lib/x86_64-linux-gnu/libdl-2.17.so
  7f3904438000-7f3904439000 rw-p 00003000 fc:00 430129                     /lib/x86_64-linux-gnu/libdl-2.17.so
  7f3904439000-7f3904456000 r-xp 00000000 fc:00 85685                      /usr/lib/x86_64-linux-gnu/libxcb.so.1.1.0
  7f3904456000-7f3904655000 ---p 0001d000 fc:00 85685                      /usr/lib/x86_64-linux-gnu/libxcb.so.1.1.0
  7f3904655000-7f3904656000 r--p 0001c000 fc:00 85685                      /usr/lib/x86_64-linux-gnu/libxcb.so.1.1.0
  7f3904656000-7f3904657000 rw-p 0001d000 fc:00 85685                      /usr/lib/x86_64-linux-gnu/libxcb.so.1.1.0
  7f3904657000-7f390466e000 r-xp 00000000 fc:00 84661                      /usr/lib/x86_64-linux-gnu/libICE.so.6.3.0
  7f390466e000-7f390486d000 ---p 00017000 fc:00 84661                      /usr/lib/x86_64-linux-gnu/libICE.so.6.3.0
  7f390486d000-7f390486e000 r--p 00016000 fc:00 84661                      /usr/lib/x86_64-linux-gnu/libICE.so.6.3.0
  7f390486e000-7f390486f000 rw-p 00017000 fc:00 84661                      /usr/lib/x86_64-linux-gnu/libICE.so.6.3.0
  7f390486f000-7f3904873000 rw-p 00000000 00:00 0 
  7f3904873000-7f390487a000 r-xp 00000000 fc:00 84726                      /usr/lib/x86_64-linux-gnu/libSM.so.6.0.1
  7f390487a000-7f3904a79000 ---p 00007000 fc:00 84726                      /usr/lib/x86_64-linux-gnu/libSM.so.6.0.1

Let me know if there is anything I can do to help. I can reliably reproduce the issue.

pullcves downloads wrong pages

I've just installed the latest git snapshot and tried to populated the CVE database by running:
pullcves pull

It tries to download xml files from 2002 - 2015, but every file fails the conversion because it's not XML, it is HTML instead. It seems the site changed the structure and now serves HTML documents for the addreses the program queries. A relevant snippet for such a document (from /usr/local/var/cvechecker/cache/nvdcve-2.0-2015.xml) shows the following:

adrianp@stingray:~/temp/cvechecker$ file /usr/local/var/cvechecker/cache/nvdcve-2.0-2015.xml
/usr/local/var/cvechecker/cache/nvdcve-2.0-2015.xml: HTML document, ASCII text, with very long lines, with CRLF, LF line terminators
adrianp@stingray:~/temp/cvechecker$ egrep "frame window|redirected to" /usr/local/var/cvechecker/cache/nvdcve-2.0-2015.xml
        <h1>You are viewing this page in an unauthorized frame window.</h1>
        <p>This is a potential security issue, you are being redirected to <a href="http://nvd.nist.gov">http://nvd.nist.gov</a></p>

Could you please check if the URL needs updating?

config.status: error: cannot find input file: `Makefile.in'

Hey,

I keep getting this error: "config.status: error: cannot find input file: `Makefile.in'" while performing "./configure". Any ideas?

I am using the latest commit (19th April 2012), Ubuntu 11.10. Tried to get PAM headers like the instructions said by installing "libpam0g-dev". Was that sufficient? Please let me know if I should be providing more information.

Thanks,
James

/etc/yubikey backward compatibility.

Hello!

I've had Yubikey 1.0.4 / 1.0.5 installed and working for some time. It's been awesome! I wanted to update to 1.1.0 to take advantage of some new features. When I attempted to do so, I could no longer login. With debugging enabled, I see the following:

May 18 12:08:31 dev yk_chkpwd: Encryption Key: TICKET_ENC_KEY_BEGIN|{HEX}|TICKET_ENC_KEY_END

May 18 12:08:31 dev yk_chkpwd: crc invalid: 0xa280

May 18 12:08:31 dev yk_chkpwd: public_uid has no length, OTP is invalid

Are the older databases created around the time of Yubikey 1.0.4/1.0.5 no longer compatible with 1.1.0? If so, is there a work around? Or do I need to recreate my /etc/yubikey files everywhere?

Thanks!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.