=================================================================== RCS file: /cvsrepo/anoncvs/cvs/src/usr.bin/sudo/Attic/TROUBLESHOOTING,v retrieving revision 1.7 retrieving revision 1.8 diff -c -r1.7 -r1.8 *** src/usr.bin/sudo/Attic/TROUBLESHOOTING 2004/09/28 15:10:50 1.7 --- src/usr.bin/sudo/Attic/TROUBLESHOOTING 2005/02/05 23:31:52 1.8 *************** *** 25,33 **** option and rebuild sudo. Q) Sudo never gives me a chance to enter a password using PAM, it just ! says 'Sorry, try again.' three times and quits. ! A) You didn't setup PAM to work with sudo. On Linux this generally ! means installing sample.pam as /etc/pam.d/sudo. Q) Sudo is setup to log via syslog(3) but I'm not getting any log messages. --- 25,43 ---- option and rebuild sudo. Q) Sudo never gives me a chance to enter a password using PAM, it just ! says 'Sorry, try again.' three times and exits. ! A) You didn't setup PAM to work with sudo. On Redhat Linux or Fedora ! Core this generally means installing sample.pam as /etc/pam.d/sudo. ! See the sample.pam file for hints on what to use for other Linux ! systems. ! ! Q) Sudo says 'Account expired or PAM config lacks an "account" ! section for sudo, contact your system administrator' and exits ! but I know my account has not expired. ! A) Your PAM config lacks an "account" specification. On Linux this ! usually means you are missing a line like: ! account required pam_unix.so ! in /etc/pam.d/sudo. Q) Sudo is setup to log via syslog(3) but I'm not getting any log messages.