Udo,

 

Here is my /etc/pam.d/system-auth file.


#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      /lib/security/$ISA/pam_env.so
auth        sufficient    /lib/security/$ISA/pam_unix.so likeauth nullok
auth        required      /lib/security/$ISA/pam_deny.so

account     required      /lib/security/$ISA/pam_unix.so
account     sufficient    /lib/security/$ISA/pam_succeed_if.so uid < 100 quiet
account     required      /lib/security/$ISA/pam_permit.so

password    requisite     /lib/security/$ISA/pam_cracklib.so retry=3
password    sufficient    /lib/security/$ISA/pam_unix.so nullok use_authtok md5 shadow
password    required      /lib/security/$ISA/pam_deny.so

session     required      /lib/security/$ISA/pam_limits.so
session     required      /lib/security/$ISA/pam_unix.so


Any ideas?

 

Regards,

 

Dave

On Thu Jan 12 16:17 , Udo Rader sent:

Am Donnerstag, den 12.01.2006, 16:00 -0500 schrieb
david.kolts@entouch.net:
> Here is my /etc/pam.d/dovecot file
>
> #%PAM-1.0
> auth required pam_nologin.so
> auth required pam_stack.so service=system-auth
> account required pam_stack.so service=system-auth
> session required pam_stack.so service=system-auth

well, the interesting part now is what is in the system-auth file.

regards

Udo Rader

BestSolution.at GmbH
http://www.bestsolution.at