login in /etc/pam.d incorrect [Edgy]

Bug #67011 reported by RobinV
4
Affects Status Importance Assigned to Milestone
Ubuntu
Invalid
Undecided
Unassigned

Bug Description

I recently upgraded from Dapper to Edgy. When I try to login at tty1 (or tty2, ... doesn't matter) I get a "login incorrect" after typing my username. After replacing login at /etc/pam.d with login.dpkg-old everything worked.

Revision history for this message
Timo Aaltonen (tjaalton) wrote :

could you show the diff between them? On my systems the login-file is the same in dapper and edgy, so maybe you've done your own modifications to the system?

Revision history for this message
Pappan (ppadman) wrote :

Can you diff the "/etc/pam.d/login" files and paste the output here ?

Revision history for this message
RobinV (web-machine) wrote :
Download full text (3.1 KiB)

< # PAM configuration for login
< auth requisite pam_securetty.so
< auth required pam_nologin.so
< auth required pam_env.so
< auth required pam_unix.so nulok
< account required pam_unix.so
< session required pam_unix.so
< session optional pam_lastlog.so
< password required pam_unix.so nullok obscure min=4 max=8
---
> #
> # The PAM configuration file for the Shadow `login' service
> #
>
> # Outputs an issue file prior to each login prompt (Replaces the
> # ISSUE_FILE option from login.defs). Uncomment for use
> # auth required pam_issue.so issue=/etc/issue
>
> # Disallows root logins except on tty's listed in /etc/securetty
> # (Replaces the `CONSOLE' setting from login.defs)
> auth requisite pam_securetty.so
>
> # Disallows other than root logins when /etc/nologin exists
> # (Replaces the `NOLOGINS_FILE' option from login.defs)
> auth requisite pam_nologin.so
>
> # This module parses environment configuration file(s)
> # and also allows you to use an extended config
> # file /etc/security/pam_env.conf.
> #
> # parsing /etc/environment needs "readenv=1"
> session required pam_env.so readenv=1
> # locale variables are also kept into /etc/default/locale in etch
> # reading this file *in addition to /etc/environment* does not hurt
> session required pam_env.so readenv=1 envfile=/etc/default/locale
>
> # Standard Un*x authentication.
> @include common-auth
>
> # This allows certain extra groups to be granted to a user
> # based on things like time of day, tty, service, and user.
> # Please edit /etc/security/group.conf to fit your needs
> # (Replaces the `CONSOLE_GROUPS' option in login.defs)
> auth optional pam_group.so
>
> # Uncomment and edit /etc/security/time.conf if you need to set
> # time restrainst on logins.
> # (Replaces the `PORTTIME_CHECKS_ENAB' option from login.defs
> # as well as /etc/porttime)
> # account requisite pam_time.so
>
> # Uncomment and edit /etc/security/access.conf if you need to
> # set access limits.
> # (Replaces /etc/login.access file)
> # account required pam_access.so
>
> # Sets up user limits according to /etc/security/limits.conf
> # (Replaces the use of /etc/limits in old login)
> session required pam_limits.so
>
> # Prints the last login info upon succesful login
> # (Replaces the `LASTLOG_ENAB' option from login.defs)
> session optional pam_lastlog.so
>
> # Prints the motd upon succesful login
> # (Replaces the `MOTD_FILE' option in login.defs)
> session optional pam_motd.so
>
> # Prints the status of the user's mailbox upon succesful login
> # (Replaces the `MAIL_CHECK_ENAB' option from login.defs).
> #
> # This also defines the MAIL environment variable
> # However, userdel also needs MAIL_DIR and MAIL_FILE variables
> # in /etc/login.defs to make sure that removing a user
> # also removes the user's mail spool file.
> # See comments in /etc/login.defs
> session optional pam_mail.so standard
>
> # Standard Un*x account and session
> @include common-account
> @include common-session
> @include common-password

I did not make any modifications to thos...

Read more...

Revision history for this message
Timo Aaltonen (tjaalton) wrote :

< # PAM configuration for login
< auth requisite pam_securetty.so
< auth required pam_nologin.so
< auth required pam_env.so
< auth required pam_unix.so nulok
< account required pam_unix.so
< session required pam_unix.so
< session optional pam_lastlog.so
< password required pam_unix.so nullok obscure min=4 max=8

that is not from Ubuntu, so perhaps your system has some customizations which we can't help about.

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.