Ok, I modified the file as you show below. Did you notice that there was a file named other.dpkg-dist that had the following in it? Not sure if this is important or not. auth required pam_unix.so account required pam_unix.so password required pam_unix.so session required pam_unix.so
What should I do after this? I am afraid to reboot and not be able to log in ever again... I have attacked the output from dpkg -l | grep libpam Thanks again, Doug Ben Collins wrote: > On Sat, Oct 23, 1999 at 08:51:47AM -0700, Doug Thistlethwaite wrote: > > Ok Ben, here they are. > > > > One other thing to note: During the install I had a message with > > "modutils" stating > > that The form: > > Patch[fs]=/lib/modules/2.2.10 was replaced with the form: > > Patch[fs]=/lib/modules/2.2.10/fs > > > > I could not find where to change thi. I did find a file called > > conf.modules.old that > > had command lines like those described above. Could this be causing a > > problem with > > pam? > > No, completely unrelated. > > > OTHER auth required pam_deny.so > > OTHER account required pam_deny.so > > OTHER password required pam_deny.so > > OTHER session required pam_deny.so > > Here's the problem, not sure where the settings in this file came from. > The distributed other looks like this: > > ########## > # > # /etc/pam.d/other - specify the PAM fallback behaviour > # > # We fall back to the standard UNIX access. If this is not secure enough > # for your purpose, consider specifying pam_deny.so instead. > # > auth required pam_unix_auth.so > account required pam_unix_acct.so > password required pam_unix_passwd.so > session required pam_unix_session.so > ########## > > Change /etc/pam.d/other to look like this. Also, run this and see what > versions of the PAM libraries you have installed: > > dpkg -l | grep libpam > > Thanks, > Ben
ii libpam-modules 0.70-2 Pluggable Authentication Modules for PAM ii libpam-runtime 0.70-2 Runtime support for the PAM library ii libpam0g 0.70-2 Pluggable Authentication Modules library