From owner-freebsd-bugs Sat May 12 2:40: 8 2001 Delivered-To: freebsd-bugs@hub.freebsd.org Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 3150137B43E for ; Sat, 12 May 2001 02:40:03 -0700 (PDT) (envelope-from gnats@FreeBSD.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.11.1/8.11.1) id f4C9e3u74881; Sat, 12 May 2001 02:40:03 -0700 (PDT) (envelope-from gnats) Date: Sat, 12 May 2001 02:40:03 -0700 (PDT) Message-Id: <200105120940.f4C9e3u74881@freefall.freebsd.org> To: freebsd-bugs@FreeBSD.org Cc: From: Volker Stolz Subject: Re: bin/27153: session settings in pam.conf are ignored for login(1) Reply-To: Volker Stolz Sender: owner-freebsd-bugs@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org The following reply was made to PR bin/27153; it has been noted by GNATS. From: Volker Stolz To: "David W. Chapman Jr." Cc: freebsd-gnats-submit@FreeBSD.org Subject: Re: bin/27153: session settings in pam.conf are ignored for login(1) Date: Sat, 12 May 2001 11:32:42 +0200 On Sat, May 12, 2001 at 12:02:16AM -0500, David W. Chapman Jr. wrote: > I get this error message > login: auth_pam: Module is unknown My pam.conf looks like this: # If the user can authenticate with S/Key, that's sufficient; allow clear # password. Try kerberos, then try plain unix password. login auth sufficient pam_skey.so login auth requisite pam_cleartext_pass_ok.so login auth sufficient pam_ssh.so try_first_pass #login auth sufficient pam_kerberosIV.so try_first_pass login auth required pam_unix.so try_first_pass login account required pam_unix.so login session required pam_ssh.so Do you have pam_ssh.so in /usr/lib? -- Abstrakte Syntaxträume. Volker Stolz * stolz@i2.informatik.rwth-aachen.de * PGP + S/MIME To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-bugs" in the body of the message