From owner-freebsd-stable Fri Oct 8 4:39:10 1999 Delivered-To: freebsd-stable@freebsd.org Received: from planlos.crew-kg.net (planlos.crew-kg.NET [192.76.134.49]) by hub.freebsd.org (Postfix) with ESMTP id 3585214DEE for ; Fri, 8 Oct 1999 04:38:43 -0700 (PDT) (envelope-from soenksen@planlos.hanse.de) Received: by planlos.crew-kg.net (Postfix, from userid 1001) id A732CAE; Fri, 8 Oct 1999 13:39:51 +0200 (CEST) Date: Fri, 8 Oct 1999 13:39:50 +0200 From: Sebastian Soenksen To: freebsd-stable@freebsd.org Subject: Authentication & PAM Message-ID: <19991008133950.A47001@planlos.crew-kg.net> Reply-To: soenksen@planlos.hanse.de Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii X-Mailer: Mutt 1.0pre2i Sender: owner-freebsd-stable@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG Hi, I'm trying to set up PAM authentication in our network. I inserted into /etc/auth.conf "auth_default = pam" and there is no other attribute. When I log in, I can see in the logfiles that PAM tries to authentication, but if it doesn't work, I can STILL log in -- it seems that there is a default fallback to /etc/master.passwd authentication. Anybody knows how to change authentication _ONLY_ to PAM? Thanks & bye -- Sebastian Soenksen ; http://www.planlos.hanse.de/ ; pgpkey available To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-stable" in the body of the message