Re: [squid-users] pam_auth

From: Henrik Nordstrom <hno@dont-contact.us>
Date: Sat, 27 Oct 2001 13:07:36 +0200

Ok.

Then I'd recomment you to simplify the pam settings, and make sure all
paths is correct.

On Linux pam-0.72 the following is known to work for /etc/shadow
authentication:

auth required /lib/security/pam_pwdb.so shadow nullok
auth required /lib/security/pam_nologin.so
account required /lib/security/pam_pwdb.so

Hmm.. could it be that you have misspelled pam_pwdb below? (you seem to
be using pam_pwd at one place, pam_pwdb at another..)

Note: Squid pam_auth only makes use of the "auth" and "account"
management groups. HTTP proxies does not have a method of changing
passwords or a concept of user sessions.

Regards
Henrik Nordström
Squid Hacker

Jack wrote:

> Thanks for your reply.
> I tried with options you have given but it does not work.
> I did not create any separate passwd file.

> > If you are authenticating to /etc/shadow (which it seems you are), then
> > pam_auth MUST be installed SUID root.
>
> > Jack wrote:
> >
> > > In /etc/pam.d/squid
> > > auth required /lib/security/pam_stack.so service=system-auth
> > > auth required /lib/security/pam_nologin.so
> > > auth required /lib/security/pam_pwd.so shadow nullok
> > > account required /lib/security/pam_pwdb.so
> > > account required /lib/security/pam_stack.so service=system-auth
> > > password required /lib/security/pam_stack.so service=system-auth
> > > session required /lib/security/pam_stack.so service=system-auth
> > >
> > > but it does not accept any user name and passwd and it deny for all
> users.
> > >
> > > Where i done worng?
>
> ------------------------------------------------------------------------
> Name: squid.conf.clean
> squid.conf.clean Type: unspecified type (application/octet-stream)
> Encoding: quoted-printable
Received on Sat Oct 27 2001 - 05:29:54 MDT

This archive was generated by hypermail pre-2.1.9 : Tue Dec 09 2003 - 17:03:10 MST