Open GoogleCodeExporter opened 9 years ago
By the way, httpd error_log shows:
[Sat Jun 09 20:02:33 2012] [error] [client 192.168.0.129] AuthExtern pwauth
[/usr/local/bin/pwauth]: Failed (1) for user pwtest
[Sat Jun 09 20:02:33 2012] [error] [client 192.168.0.129] user pwtest:
authentication failure for "/": Password Mismatch
and /etc/pam.d/system-auth on CentOS 6.2 shows:
auth required pam_env.so
auth sufficient pam_fprintd.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth required pam_deny.so
account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 500 quiet
account required pam_permit.so
password requisite pam_cracklib.so try_first_pass retry=3 type=
password sufficient pam_unix.so sha512 shadow nullok try_first_pass
use_authtok
password required pam_deny.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in crond quiet
use_uid
session required pam_unix.so
Original comment by azo...@gmail.com
on 10 Jun 2012 at 12:21
Anyone have a solve for this?
I having the same problem... using CentOS 6
Original comment by emore...@gmail.com
on 12 Sep 2012 at 7:32
[deleted comment]
I run into a similar problem (leading to "password mismatch errors") using the
instructions of http://www.server-world.info/en/note?os=CentOS_6&p=httpd&f=12
Finally I managed to solve it by doing the following:
1. Removed the SERVER_UIDS in config.h
2. edited the config.h and undefined the NOLOGIN_FILE and MIN_NOLOGIN_UID flags:
/* #define NOLOGIN_FILE "/etc/nologin" /**/
/* #define MIN_NOLOGIN_UID 1 /**/
3. after making pwauth, SUIDed the pwauth and assigned it to a group of my own
where the users I wanted to have access to it belong to
I think that the solution to the issue mentioned here was solved by step 2.
Original comment by gka...@gmail.com
on 2 Jan 2013 at 4:55
I was having the same problems where it works from the command line but not
when pwauth is called from the apache httpd process. In my case, it was selinux
denying access to the shadow file when pwauth was run by httpd process. To
test this theory, run the command
sudo setenforce 0
And try to login. If it works, you can permanently disable selinux by changing
SELINUX=enforcing
To
SELINUX=permissive
in /etc/selinux/config. I'm no selinux expert so I have not figured out a way
to configure selinux to give httpd access to shadow.
Original comment by maro...@gmail.com
on 3 Apr 2013 at 2:53
i have a similar problem on Gentoo. i've patched the source to show uid
failure (doesn't fail), input value (correct), and exit value (0) of pwauth.
so, pwauth is working perfectly and i'm still getting auth failure, so the code
in this module is breaking somewhere
Original comment by firefigh...@gmail.com
on 8 Apr 2013 at 9:09
Original issue reported on code.google.com by
azo...@gmail.com
on 10 Jun 2012 at 12:13Attachments: