On Fri, 2005-01-28 at 17:05 +0100, Volker Stolz wrote: > > Did you compare the entries for "login" and "gdm" in /etc/pam.conf > or /etc/pam.d (or wherever your particular flavoured OS keeps those > data)? Damn! I meant to include that info in my initial e-mail. "gdm" and "login" actually use almost identical configurations: # cat /etc/pam.d/gdm #%PAM-1.0 auth required pam_env.so auth required pam_stack.so service=system-auth auth required pam_nologin.so account required pam_stack.so service=system-auth password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth session optional pam_console.so # cat /etc/pam.d/login #%PAM-1.0 auth required pam_securetty.so auth required pam_stack.so service=system-auth auth required pam_nologin.so account required pam_stack.so service=system-auth password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth session optional pam_console.so # cat /etc/pam.d/system-auth #%PAM-1.0 auth required pam_env.so auth sufficient pam_unix.so likeauth nullok auth sufficient pam_krb5.so use_first_pass igonre_authinfo_unavail auth required pam_deny.so account required pam_unix.so account [default=bad success=ok user_unknown=ignore service_err=ignore system_err=ignore] pam_krb5.so password required pam_cracklib.so retry=3 password sufficient pam_unix.so nullok use_authtok md5 shadow password sufficient pam_krb5.so use_authtok password required pam_deny.so session required pam_limits.so session required pam_unix.so session optional pam_krb5.so b.
Attachment:
signature.asc
Description: This is a digitally signed message part