Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Don't accept password KALI 2.0 #43

Closed
c20xh2 opened this issue Oct 24, 2015 · 14 comments
Closed

Don't accept password KALI 2.0 #43

c20xh2 opened this issue Oct 24, 2015 · 14 comments

Comments

@c20xh2
Copy link

c20xh2 commented Oct 24, 2015

When i3lock is use with root account on KALI 2.0 you are not able to unlock with your password.

@stapelberg
Copy link
Member

This is likely not an i3lock issue. i3lock just uses PAM.

Can you clarify what you mean by “When i3lock is used with the root account”? How exactly do you start i3lock? Which password do you expect to be used for unlocking?

@c20xh2
Copy link
Author

c20xh2 commented Oct 25, 2015

I'm sorry if this don't make sense, i'm far from being an expert

When i use i3lock with a regular user account (lauching it simply by writing i3lock in terminal) i dont have any issue.

If i do the same with the root account it doesn't accept root or user password to unlock.

@stapelberg
Copy link
Member

How did you switch from the user account to the root account? When you enter su - as user, will it ask you for the root password and give you a root shell when you enter it?

@JamesHagerman
Copy link

I just had a similar issue. After using sudo su to get to a root shell, I typed i3lock just to see what it looked like.

None of my passwords worked to get me back in. I had to ctrl-alt-f1 to get to a prompt to killall i3lock.

@stapelberg
Copy link
Member

If you use “sudo su”, are you sure that the root account actually has a password set? Again, when you enter su -, will that ask you for a password, and will it make you root once you enter it? Are you entering the same password to unlock i3lock?

@c20xh2
Copy link
Author

c20xh2 commented Nov 4, 2015

Yes i'm 100% positive about the password

2015-10-30 3:24 GMT-04:00 Michael Stapelberg notifications@github.com:

If you use “sudo su”, are you sure that the root account actually has a
password set? Again, when you enter su -, will that ask you for a
password, and will it make you root once you enter it? Are you entering the
same password to unlock i3lock?


Reply to this email directly or view it on GitHub
#43 (comment).

@stapelberg
Copy link
Member

What about the rest of my questions?

@JamesHagerman
Copy link

For me, the root account has a password set on it. When I enter su -, I am asked for a password, and it makes me root once I enter it.

After doing su -, if I start i3lock, the password for the root user is not working.

Honestly, NONE of the passwords set on the machine (either for root or for the user I su'd from) are working from an instance of i3lock started from the command line as root.

@stapelberg
Copy link
Member

Does any other screen locker work? i3lock just uses PAM, so I’m wondering why it would be different from any other application.

@mh21
Copy link

mh21 commented Nov 5, 2015

I'm wondering whether this is because of the used PAM policy. i3lock.pam includes 'login', which might be different from the 'su' policy. In ubuntu, /etc/pam.d/su has an 'auth sufficient pam_rootok.so' line that seems to be related.

@c20xh2
Copy link
Author

c20xh2 commented Nov 5, 2015

2015-11-04 11:26 GMT-05:00 c20xh2 c20xh2 c20xh2@gmail.com:

Yes i'm 100% positive about the password

2015-10-30 3:24 GMT-04:00 Michael Stapelberg notifications@github.com:

If you use “sudo su”, are you sure that the root account actually has a
password set? Again, when you enter su -, will that ask you for a
password, and will it make you root once you enter it? Are you entering the
same password to unlock i3lock?


Reply to this email directly or view it on GitHub
#43 (comment).

@stapelberg
Copy link
Member

kali has the following line in its /etc/pam.d/login:

auth [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die] pam_securetty.so

Since i3lock is not a terminal, this check is what prevents the login. Let me see whether there’s anything we can do about it or whether this is working as intended.

@JZL
Copy link

JZL commented Feb 7, 2016

I am running i3 on Ubuntu. I compiled and installed from the git source directly and the problem still persisted (pm-suspend works but sudo pm-suspend does not (I have to sudo kill the process to get back in)).
Is there anything I can do?

I can open a new error request, if you'd prefer

@stapelberg
Copy link
Member

@JZL Please open a new ticket.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

5 participants