Home
| Calendar
| Mail Lists
| List Archives
| Desktop SIG
| Hardware Hacking SIG
Wiki | Flickr | PicasaWeb | Video | Maps & Directions | Installfests | Keysignings Linux Cafe | Meeting Notes | Linux Links | Bling | About BLU |
Stephen Adler wrote: > I tried the system-auth, but the httpd mod_auth_pam could not find the > appropriate pam modules. :( > > [root at qmt0 pam.d]# more httpd > #%PAM-1.0 > > auth required /lib/security/pam_unix.so > account required /lib/security/pam_unix.so > > #auth include system-auth > #account include system-auth > > the commented out lines were what I tried... For what it's worth, here's the contents of my system-auth: $ cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 password sufficient pam_unix.so md5 shadow nis nullok try_first_pass use_authtok password required pam_deny.so session required pam_limits.so session required pam_unix.so ------------------------ HTH, Matt
BLU is a member of BostonUserGroups | |
We also thank MIT for the use of their facilities. |