Bug 193471

Summary: PAM don't log error on a "System error"
Product: [Fedora] Fedora Reporter: Alain Portal <alain.portal>
Component: pamAssignee: Tomas Mraz <tmraz>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 4CC: alain.portal
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2006-05-30 11:40:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alain Portal 2006-05-29 12:13:55 UTC
Description of problem:

I'm trying to package fcron 
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185531

"fcrontab -e" let a user to edit his fcrontab. Unfortunately, as root, the 
command fails and outputs "Could not authenticate user using PAM (4): System 
error". Sebastien Tricaud, one of the pam's maintener, tell me the code about 
pam in fcron is good. We trying to investigate, unfortunately, pam error are 
not log, neither in /var/log/messages or /var/log/secure

Version-Release number of selected component (if applicable):

0.79-9.6

How reproducible:


Steps to Reproduce:
1. get 
http://linuxelectronique.free.fr/download/fedora/4/SRPMS/fcron-3.0.1-7.src.rpm
2. recompile, install
3. as root, type "fcrontab -e"
  
Actual results:
"Could not authenticate user using PAM (4): System error"
without any log

Expected results:

log that explain failure

Additional info:

Comment 1 Tomas Mraz 2006-05-30 11:40:28 UTC
This is not a bug in PAM. The PAM library should not be called with fcron
effective uid. The library returns system error because auditing code fails with
uid == 0 and euid != 0. Maybe that could be fixed or worked around in the PAM
library but I don't think it's worth it.