Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_auth(8) [debian man page]

pam_auth(8)                                                   System Manager's Manual                                                  pam_auth(8)

NAME
pam_auth - Squid PAM authentication helper SYNOPSIS
squid_pam_auth [-n "service name"] [-t TTL] [-o] [-1] DESCRIPTION
This helper allows Squid to connect to a mostly any available PAM database to validate the user name and password of Basic HTTP authentica- tion. -s service-name Specifies the PAM service name Squid uses, defaults to "squid" -t TTL Enables persistent PAM connections where the connection to the PAM database is kept open and reused for new logins. The TTL speci- fies how long the connection will be kept open (in seconds). Default is to not keep PAM connections open. Please note that the use of persistent PAM connections is slightly outside the PAM specification and may not work with all PAM configurations. -o Do not perform the PAM account management group (account expiration etc) CONFIGURATION
The program needs a PAM service to be configured in /etc/pam.conf or /etc/pam.d/<servicename> The default service name is "squid", and the program makes use of the 'auth' and 'account' management groups to verify the password and the accounts validity. For details on how to configure PAM services, see the PAM documentation for your system. This manual does not cover PAM configuration details. NOTES
When used for authenticating to local UNIX shadow password databases the program must be running as root or else it won't have sufficient permissions to access the user password database. Such use of this program is not recommended, but if you absolutely need to then make the program setuid root chown root pam_auth chmod u+s pam_auth Please note that in such configurations it is also strongly recommended that the program is moved into a directory where normal users can- not access it, as this mode of operation will allow any local user to brute-force other users passwords. Also note the program has not been fully audited and the author cannot be held responsible for any security issues due to such installations. AUTHOR
Squid pam_auth and this manual is written by Henrik Nordstrom <hno@squid-cache.org> COPYRIGHT
Squid pam_auth and this manual is Copyright 1999,2002,2003 Henrik Nordstrom <hno@squid-cache.org> QUESTIONS
Questions on the usage of this program can be sent to the Squid Users <squid-users@squid-cache.org> mailing list. REPORTING BUGS
Report bugs or bug-fixes to Squid Bugs <squid-bugs@squid-cache.org> or ideas for new improvements to Squid Developers <squid-dev@squid- cache.org> SEE ALSO
pam(8), PAM Systems Administrator Guide Squid PAM Auth 5 Sep 2003 pam_auth(8)

Check Out this Related Man Page

basic_getpwnam_auth(8)					      System Manager's Manual					    basic_getpwnam_auth(8)

NAME
basic_getpwnam_auth - Local Users auth helper for Squid SYNOPSIS
basic_getpwnam_auth DESCRIPTION
basic_getpwnam_auth allows Squid to authenticate any local user accounts to validate the user name and password of Basic HTTP authentica- tion. It uses getpwnam() and getspnam() routines for authentication. This has the following advantages over the NCSA module: - Allows authentication of all known local users - Allows authentication through nsswitch.conf - Can handle NIS(+) requests - Can handle LDAP requests - Can handle PAM requests CONFIGURATION
auth_param basic program /path/to/basic_getpwnam_auth auth_param basic children concurrency=1 When used for authenticating to local UNIX shadow password databases the program must be running as root or else it won't have sufficient permissions to access the user password database. Such use of this program is not recommended, but if you absolutely need to then make the program setuid root chown root basic_getpwnam_auth chmod u+s basic_getpwnam_auth Please note that in such configurations it is also strongly recommended that the program is moved into a directory where normal users can- not access it, as this mode of operation will allow any local user to brute-force other users passwords. Also note the program has not been fully audited and the author cannot be held responsible for any security issues due to such installations. AUTHOR
This program was written by Erik Hofman <erik.hofman@a1.nl> Robin Elfrink <robin@a1.nl> Giancarlo Razzolini <linux-fan@onda.com.br> Based on original code by Jon Thackray <jrmt@uk.gdscorp.com>. This manual was written by Amos Jeffries <amosjeffries@squid-cache.org> COPYRIGHT
This program and documentation is copyright to the authors named above. Distributed under the GNU General Public License (GNU GPL) version 2 or later (GPLv2+). QUESTIONS
Questions on the usage of this program can be sent to the Squid Users mailing list <squid-users@squid-cache.org> REPORTING BUGS
Bug reports need to be made in English. See http://wiki.squid-cache.org/SquidFaq/BugReporting for details of what you need to include with your bug report. Report bugs or bug fixes using http://bugs.squid-cache.org/ Report serious security bugs to Squid Bugs <squid-bugs@squid-cache.org> Report ideas for new improvements to the Squid Developers mailing list <squid-dev@squid-cache.org> SEE ALSO
squid(8), basic_pam_auth(8), basic_ncsa_auth(8), basic_ldap_auth(8), basic_nis_auth(8), chown(1), chmod(1), nsswitch.conf(5), getpwnam(3), getspnam(3), GPL(7), The Squid FAQ wiki http://wiki.squid-cache.org/SquidFaq The Squid Configuration Manual http://www.squid-cache.org/Doc/config/ basic_getpwnam_auth(8)
Man Page