I am able to successfully log on using " su - username".

[root@hermes etc]# su - user1
[user1@hermes ~]$ su - user1
Password:
[user1@hermes ~]$ su - user2
Password:
[user2@hermes ~]$ su - user3
Password:
[user3@hermes ~]$

 

 






On Thu Jan 12 16:35 , Udo Rader sent:

Am Donnerstag, den 12.01.2006, 16:21 -0500 schrieb
david.kolts@entouch.net:
> Udo,
>
>
>
> Here is my /etc/pam.d/system-auth file.
>
>
> #%PAM-1.0
> # This file is auto-generated.
> # User changes will be destroyed the next time authconfig is run.
> auth required /lib/security/$ISA/pam_env.so
> auth sufficient /lib/security/$ISA/pam_unix.so likeauth
> nullok
> auth required /lib/security/$ISA/pam_deny.so
>
> account required /lib/security/$ISA/pam_unix.so
> account sufficient /lib/security/$ISA/pam_succeed_if.so uid <
> 100 quiet
> account required /lib/security/$ISA/pam_permit.so
>
> password requisite /lib/security/$ISA/pam_cracklib.so retry=3
> password sufficient /lib/security/$ISA/pam_unix.so nullok
> use_authtok md5 shadow
> password required /lib/security/$ISA/pam_deny.so
>
> session required /lib/security/$ISA/pam_limits.so
> session required /lib/security/$ISA/pam_unix.so
>
>
>
> Any ideas?

Hmm, that doesn't look different from mine.

The log message you get shows that unix_chkpwd is called to verify the
given password and that again means that all the mail users have to be
stored in /etc/passwd and /etc/shadow.

Jan 12 11:25:41 hermes unix_chkpwd[4601]: check pass; user unknown

Can you su - $USER (if the user has a valid login shell)?

regards

Udo

--
BestSolution.at GmbH
http://www.bestsolution.at