Hi Wilbur,

I am no linux expert, I am just the person who originally tried to file
the bug but if you follow my instructions in the first post with the
modification describe below, I think you may have success. I have only
tried it on 32 bit installs but it has worked on all of those and I
cannot see why it would not work on a 64 bit install either

edit /etc/pam.d/vmware-authd

1. sudo cp /etc/pam.d/vmware-authd /etc/pam.d/vmware-authd.orig  
  this means you have a copy of the original file if you make a mistake.

2. change the file from

#%PAM-1.0
auth sufficient /usr/lib/vmware-server/lib/libpam.so.0/security/pam_unix2.so 
shadow nullok
auth required /usr/lib/vmware-server/lib/libpam.so.0/security/pam_unix_auth.so 
shadow nullok
account sufficient /usr/lib/vmware-server/lib/libpam.so.0/security/pam_unix2.so
account required 
/usr/lib/vmware-server/lib/libpam.so.0/security/pam_unix_acct.so

To

#%PAM-1.0
auth sufficient %pamdir%/pam_unix2.so shadow nullok
auth required %pamdir%/pam_unix_auth.so shadow nullok
account sufficient %pamdir%/pam_unix2.so
account required %pamdir%/pam_unix_acct.so

3. You must do this on the server you want to connect to, not the
machine you are connecting from

4.You probably need to do this everytime apt installs a newer version of
vmware until it gets fixed because on all the updates I have instaled so
far the file gets overwritten.

Hope this helps.

-- 
vmware server will not connect remotely
https://bugs.launchpad.net/bugs/112937
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to