Bug 83730 - squid cannot authenticate local users - missing /etc/pam.d/squid
Summary: squid cannot authenticate local users - missing /etc/pam.d/squid
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Red Hat Linux
Classification: Retired
Component: squid
Version: 8.0
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Martin Stransky
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2003-02-07 17:20 UTC by Ivo Roumenov Tonev
Modified: 2007-04-18 16:50 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2005-07-01 13:31:19 UTC
Embargoed:


Attachments (Terms of Use)

Description Ivo Roumenov Tonev 2003-02-07 17:20:06 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.1) Gecko/20021003

Description of problem:
pam_auth need a /etc/pam.d/squid ( inexistent in RPM package )to authenticate
local users

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. - install squid

2  - configure to authenticate local users in order to allow access
 /etc/squid/squid.conf:
    authenticate_program /usr/lib/squid/pam_auth
    acl authenticated proxy_auth REQUIRED
    http_access allow authenticated
    http_access deny all

3 - try open any site

Additional info:

add the file /etc/pam.d/squid with this content:

#%PAM-1.0
auth     required /lib/security/pam_unix.so
account  required /lib/security/pam_unix.so


Note You need to log in before you can comment on or make changes to this bug.