Hello Steve,

El mar, 27-09-2005 a las 18:58 -0700, Steve Langasek escribió:
> On Tue, Sep 27, 2005 at 10:01:33PM -0300, Javier Kohen wrote:
> > Package: libpam-modules
> > Version: 0.79-1
> > Followup-For: Bug #327876
> 
> > I just updated my system to libpam{0g,-modules,-runtime} 0.79-1 and login
> > 1:4.0.12-3. I found out that the latter doesn't read /etc/environment
> > anymore, but that pam is supposed to. For some reason, it's not processing
> > it properly, leaving me without a LANG setting for the moment being.
> 
> The bug report you're following up to is one requesting fixes to
> /usr/sbin/pam_getenv.  It has nothing to do with any changes to the login
> package.

Well, it seemed to be appropriate due to the nature of pam_env being
broken and not reading /etc/environment correctly.

> The /etc/pam.d/login on my system, from login 4.0.3-39, lists
> 
> auth       required   pam_env.so

$ grep pam_env /etc/pam.d/login
# file /etc/security/pam_env.conf.
auth       required   pam_env.so

I guess I pass.

> and I've confirmed that the config file from the new version of login does,
> as well.  If this is present in your config and you don't get the env
> variables, that's a bug in the new PAM, and should be reported as a new bug.
> 
> If this is *not* present in your config, that's not a configuration error,
> not a package bug.

If it's neither a configuration error nor a package bug, then what is
it?

By the way, adding the following line to /etc/security/pam_env.conf
solved my immediate necessity:
LANG            DEFAULT=es_AR.UTF-8


Cheers,
-- 
Javier Kohen <[EMAIL PROTECTED]>
ICQ: blashyrkh #2361802
Jabber: [EMAIL PROTECTED]

Attachment: signature.asc
Description: This is a digitally signed message part

Reply via email to