Hi, Nigel: "Look for pam_check_host_attr, pam_groupdn and pam_member_attribute." These 3 attributes in /etc/ldap.conf are commented out with a #, hence I do not think they are causing the problem. Gordon: The /etc/pam.d/system-auth is attached below. Apologize that I do not know what to look for in this file. Thanks for your advise. [root@sspxz1000 pam.d]# cat system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad success=ok user_unknown=ignore] pam_ldap.so account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 password sufficient pam_unix.so shadow nullok try_first_pass use_authtok password sufficient pam_ldap.so use_authtok password required pam_deny.so session required pam_limits.so session required pam_unix.so session optional pam_ldap.so [root@sspxz100 pam.d]# Regards -- This is an email sent via the webforum on http://fcp.homelinux.org http://fcp.homelinux.org/modules/newbb/viewtopic.php?post_id=94215&topic_id=21829&forum=28#forumpost94215 -- fedora-list mailing list fedora-list@xxxxxxxxxx To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list