Index: Linux-PAM/doc/pam_modules.sgml =================================================================== --- Linux-PAM/doc/pam_modules.sgml (revision 274) +++ Linux-PAM/doc/pam_modules.sgml (working copy) @@ -925,7 +925,7 @@ The module was unable to obtain the new authentication token. - + The module was unable to obtain the old authentication token. Index: Linux-PAM/doc/modules/pam_cracklib.sgml =================================================================== --- Linux-PAM/doc/modules/pam_cracklib.sgml (revision 274) +++ Linux-PAM/doc/modules/pam_cracklib.sgml (working copy) @@ -37,7 +37,7 @@ System dependencies: Requires the system library /usr/lib/cracklib_dict. +/var/cache/cracklib/cracklib_dict. Network aware: @@ -231,18 +231,18 @@

For an example of the use of this module, we show how it may be -stacked with the password component of # # These lines stack two password type modules. In this example the # user is given 3 opportunities to enter a strong password. The -# "use_authtok" argument ensures that the pam_pwdb module does not +# "use_authtok" argument ensures that the pam_unix module does not # prompt for a password, but instead uses the one provided by # pam_cracklib. # passwd password required pam_cracklib.so retry=3 -passwd password required pam_pwdb.so use_authtok +passwd password required pam_unix.so use_authtok @@ -260,7 +260,7 @@ # password required pam_cracklib.so \ difok=3 minlen=15 dcredit= 2 ocredit=2 -password required pam_pwdb.so use_authtok nullok md5 +password required pam_unix.so use_authtok nullok md5 Index: Linux-PAM/doc/modules/pam_userdb.sgml =================================================================== --- Linux-PAM/doc/modules/pam_userdb.sgml (revision 274) +++ Linux-PAM/doc/modules/pam_userdb.sgml (working copy) @@ -61,7 +61,7 @@ so caution must be exercised over the access rights to the DB database itself.. The module will read the password from the user using the conversation mechanism. If -you are using this module on top of another authentication module (like @@ -112,10 +112,10 @@ #%PAM-1.0 auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed auth sufficient pam_userdb.so icase db=/tmp/dbtest -auth required pam_pwdb.so shadow nullok try_first_pass +auth required pam_unix.so shadow nullok try_first_pass auth required pam_shells.so -account required pam_pwdb.so -session required pam_pwdb.so +account required pam_unix.so +session required pam_unix.so Index: Linux-PAM/doc/pam_appl.sgml =================================================================== --- Linux-PAM/doc/pam_appl.sgml (revision 274) +++ Linux-PAM/doc/pam_appl.sgml (working copy) @@ -724,7 +724,7 @@ A module was unable to obtain the new authentication token. - + A module was unable to obtain the old authentication token. Index: Linux-PAM/doc/pam_source.sgml =================================================================== --- Linux-PAM/doc/pam_source.sgml (revision 274) +++ Linux-PAM/doc/pam_source.sgml (working copy) @@ -314,7 +314,7 @@ the program is named "pamprog" and the name of the configuration file is /etc/pam.d/pamprog. -In the /etc/pam.d/pamprog but the following two lines: +In the /etc/pam.d/pamprog put the following two lines: auth required pam_permit.so auth required pam_warn.so @@ -510,9 +510,10 @@ The