AW: AW: Cannot login to Debian Lenny
> -----Ursprüngliche Nachricht-----
> Von: Thierry Chatelet [mailto:tchatelet@free.fr]
> Gesendet: Samstag, 18. Oktober 2008 00:28
> An: debian-user@lists.debian.org
> Betreff: Re: AW: Cannot login to Debian Lenny
>
> On Friday 17 October 2008 22:27:13 Torsten A. wrote:
> > Thanks for your quick reply.
> >
> > I called in single user mode 'add user test' with the following output:
> >
> > Adding user ...
> > Adding ...
> > ...
> > Copying files from '/etc/skel'
> > Passwd: Permission denied
> > Passwd: password unchanged
> > Try again [y/N] n (yes: same again)
> > Chfn: PAM authentification failed
> > Adduser: '/usr/bin/chfn test' returned error code 1. Exiting.
> >
> > Here is /etc/pam.d/chfn:
> > #
> > # The PAM configuration file for the Shadow `chfn' service
> > #
> >
> > # This allows root to change user infomation without being
> > # prompted for a password
> > auth sufficient pam_rootok.so
> >
> > # The standard Unix authentication modules, used with
> > # NIS (man nsswitch) as well as normal /etc/passwd and
> > # /etc/shadow entries.
> > @include common-auth
> > @include common-account
> > @include common-session
> >
> >
> >
> > Just to complete it. The three files included:
> >
> >
> >
> > #
> > # /etc/pam.d/common-account - authorization settings common to all
> services
> > #
> > # This file is included from other service-specific PAM config files,
> > # and should contain a list of the authorization modules that define
> > # the central access policy for use on the system. The default is to
> > # only deny service to users whose accounts are expired in /etc/shadow.
> > #
> > account required pam_unix.so
> >
> >
> >
> > #
> > # /etc/pam.d/common-auth - authentication settings common to all
> services
> > #
> > # This file is included from other service-specific PAM config files,
> > # and should contain a list of the authentication modules that define
> > # the central authentication scheme for use on the system
> > # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
> > # traditional Unix authentication mechanisms.
> > #
> > #auth required pam_env.so
> > auth required pam_unix.so nullok_secure
> >
> >
> >
> >
> > #
> > # /etc/pam.d/common-session - session-related modules common to all
> > services #
> > # This file is included from other service-specific PAM config files,
> > # and should contain a list of modules that define tasks to be performed
> > # at the start and end of sessions of *any* kind (both interactive and
> > # non-interactive). The default is pam_unix.
> > #
> > session required pam_unix.so
> >
> >
> > Cheers,
> > Torsten
> >
> > > -----Ursprüngliche Nachricht-----
> > > Von: Thierry Chatelet [mailto:tchatelet@free.fr]
> > > Gesendet: Freitag, 17. Oktober 2008 21:34
> > > An: debian-user@lists.debian.org
> > > Betreff: Re: Cannot login to Debian Lenny
> > >
> > > On Friday 17 October 2008 21:21:43 Torsten A. wrote:
> > > > Hello everyone,
> > > >
> > > > I'm having trouble to login to my Debian Lenny, indepent whether I
> > > > wan't
> > >
> > > to
> > >
>
> I mean:
> adduser blabla
> but not someone already registred as a user. Sorry not to have express
> myself
> correctly
>
>
> --
> To UNSUBSCRIBE, email to debian-user-REQUEST@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact
> listmaster@lists.debian.org
Well, that's what I did. I added an user which was certainly not registered
yet, with
adduser certainly_new_user
and got the dialogue as cited above. That is what you asked me to do, wasn't
it? I am sorry if I misunderstood you.
Cheers,
Torsten
Reply to: