summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2006-03-12 21:29:44 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2006-03-12 21:29:44 +0000
commit9569b246d900234c4276c46181147c24e5a6ec43 (patch)
tree30f38c358f104fd3835849c47506463902ba5ae6 /doc
parentd1623a3eec7265ad6be1b13292d19718d7816478 (diff)
Relevant BUGIDs:
Purpose of commit: new feature Commit summary: --------------- More manual pages 2006-03-12 Thorsten Kukuk <kukuk@thkukuk.de> * doc/man/Makefile.am: Add new manual pages. * doc/man/pam.conf.5.xml: Replace link with content of PAM admin guide. * doc/man/pam.conf.5: Regenerated from XML file. * doc/man/pam_info.3.xml: New. * doc/man/pam_info.3: New, generated from XML file. * doc/man/pam_vinfo.3: New, generated from XML file. * doc/man/pam_conv.3.xml: New. * doc/man/pam_conv.3: New, generated from XML file. * doc/man/pam_putenv.3.xml: New. * doc/man/pam_putenv.3: New, generated from XML file. * doc/man/pam_getenv.3.xml: New. * doc/man/pam_getenv.3: New, generated from XML file. * doc/man/pam_getenvlist.3.xml: New. * doc/man/pam_getenvlist.3: New, generated from XML file.
Diffstat (limited to 'doc')
-rw-r--r--doc/man/Makefile.am18
-rw-r--r--doc/man/PAM.899
-rw-r--r--doc/man/pam.8247
-rw-r--r--doc/man/pam.8.xml249
-rw-r--r--doc/man/pam.conf.5242
-rw-r--r--doc/man/pam.conf.5.xml442
-rw-r--r--doc/man/pam.d.52
-rw-r--r--doc/man/pam_acct_mgmt.32
-rw-r--r--doc/man/pam_acct_mgmt.3.xml2
-rw-r--r--doc/man/pam_authenticate.32
-rw-r--r--doc/man/pam_authenticate.3.xml2
-rw-r--r--doc/man/pam_chauthtok.34
-rw-r--r--doc/man/pam_chauthtok.3.xml4
-rw-r--r--doc/man/pam_conv.3117
-rw-r--r--doc/man/pam_conv.3.xml228
-rw-r--r--doc/man/pam_getenv.335
-rw-r--r--doc/man/pam_getenv.3.xml66
-rw-r--r--doc/man/pam_getenvlist.342
-rw-r--r--doc/man/pam_getenvlist.3.xml85
-rw-r--r--doc/man/pam_info.354
-rw-r--r--doc/man/pam_info.3.xml109
-rw-r--r--doc/man/pam_prompt.32
-rw-r--r--doc/man/pam_prompt.3.xml2
-rw-r--r--doc/man/pam_putenv.366
-rw-r--r--doc/man/pam_putenv.3.xml144
-rw-r--r--doc/man/pam_vinfo.31
26 files changed, 1766 insertions, 500 deletions
diff --git a/doc/man/Makefile.am b/doc/man/Makefile.am
index 84f93e62..6676d8a3 100644
--- a/doc/man/Makefile.am
+++ b/doc/man/Makefile.am
@@ -6,25 +6,29 @@ CLEANFILES = *~
EXTRA_DIST = $(MANS) $(XMLS)
-man_MANS = pam.8 pam.conf.5 pam.d.5 \
+man_MANS = PAM.8 pam.8 pam.conf.5 pam.d.5 \
pam_acct_mgmt.3 pam_authenticate.3 \
- pam_chauthtok.3 pam_close_session.3 \
+ pam_chauthtok.3 pam_close_session.3 pam_conv.3 \
pam_end.3 \
pam_fail_delay.3 \
- pam_get_data.3 pam_get_item.3 pam_get_user.3 \
+ pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 \
+ pam_getenvlist.3 \
+ pam_info.3 \
pam_open_session.3 \
- pam_prompt.3 \
+ pam_prompt.3 pam_putenv.3 \
pam_set_data.3 pam_set_item.3 pam_syslog.3 \
pam_setcred.3 pam_start.3 pam_strerror.3 \
- pam_vprompt.3 pam_vsyslog.3
+ pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3
XMLS = pam.8.xml \
pam_acct_mgmt.3.xml pam_authenticate.3.xml \
- pam_chauthtok.3.xml pam_close_session.3.xml \
+ pam_chauthtok.3.xml pam_close_session.3.xml pam_conv.3.xml \
pam_end.3.xml \
pam_fail_delay.3.xml \
pam_get_data.3.xml pam_get_item.3.xml pam_get_user.3.xml \
+ pam_getenv.3.xml pam_getenvlist.3.xml \
+ pam_info.3.xml \
pam_open_session.3.xml \
- pam_prompt.3.xml \
+ pam_prompt.3.xml pam_putenv.3.xml \
pam_set_data.3.xml pam_set_item.3.xml pam_syslog.3.xml \
pam_setcred.3.xml pam_start.3.xml pam_strerror.3.xml \
pam_item_types.inc.xml
diff --git a/doc/man/PAM.8 b/doc/man/PAM.8
new file mode 100644
index 00000000..3622ef7e
--- /dev/null
+++ b/doc/man/PAM.8
@@ -0,0 +1,99 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM" "8" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+PAM, pam \- Pluggable Authentication Modules for Linux
+.SH "DESCRIPTION"
+.PP
+This manual is intended to offer a quick introduction to
+\fILinux\-PAM\fR. For more information the reader is directed to the
+\fILinux\-PAM system administrators' guide\fR.
+.PP
+\fILinux\-PAM\fR
+Is a system of libraries that handle the authentication tasks of applications (services) on the system. The library provides a stable general interface (Application Programming Interface \- API) that privilege granting programs (such as
+\fBlogin\fR(1)
+and
+\fBsu\fR(1)) defer to to perform standard authentication tasks.
+.PP
+The principal feature of the PAM approach is that the nature of the authentication is dynamically configurable. In other words, the system administrator is free to choose how individual service\-providing applications will authenticate users. This dynamic configuration is set by the contents of the single
+\fILinux\-PAM\fR
+configuration file
+\fI/etc/pam.conf\fR. Alternatively, the configuration can be set by individual configuration files located in the
+\fI/etc/pam.d/\fR
+directory.
+\fIThe presence of this directory will cause \fR\fILinux\-PAM\fR\fI to ignore\fR\fI/etc/pam.conf\fR.
+.PP
+From the point of view of the system administrator, for whom this manual is provided, it is not of primary importance to understand the internal behavior of the
+\fILinux\-PAM\fR
+library. The important point to recognize is that the configuration file(s)
+\fIdefine\fR
+the connection between applications
+(\fIservices\fR) and the pluggable authentication modules
+(\fIPAM\fRs) that perform the actual authentication tasks.
+.PP
+\fILinux\-PAM\fR
+separates the tasks of
+\fIauthentication\fR
+into four independent management groups:
+\fIaccount\fR
+management;
+\fIauth\fRentication management;
+\fIpassword\fR
+management; and
+\fIsession\fR
+management. (We highlight the abbreviations used for these groups in the configuration file.)
+.PP
+Simply put, these groups take care of different aspects of a typical user's request for a restricted service:
+.PP
+\fIaccount\fR
+\- provide account verification types of service: has the user's password expired?; is this user permitted access to the requested service?
+.PP
+\fIauth\fRentication \- authenticate a user and set up user credentials. Typically this is via some challenge\-response request that the user must satisfy: if you are who you claim to be please enter your password. Not all authentications are of this type, there exist hardware based authentication schemes (such as the use of smart\-cards and biometric devices), with suitable modules, these may be substituted seamlessly for more standard approaches to authentication \- such is the flexibility of
+\fILinux\-PAM\fR.
+.PP
+\fIpassword\fR
+\- this group's responsibility is the task of updating authentication mechanisms. Typically, such services are strongly coupled to those of the
+\fIauth\fR
+group. Some authentication mechanisms lend themselves well to being updated with such a function. Standard UN*X password\-based access is the obvious example: please enter a replacement password.
+.PP
+\fIsession\fR
+\- this group of tasks cover things that should be done prior to a service being given and after it is withdrawn. Such tasks include the maintenance of audit trails and the mounting of the user's home directory. The
+\fIsession\fR
+management group is important as it provides both an opening and closing hook for modules to affect the services available to a user.
+.SH "FILES"
+.PP
+\fI/etc/pam.conf\fR
+\- the configuration file\fI/etc/pam.d/\fR
+\- the
+\fILinux\-PAM\fR
+configuration directory. Generally, if this directory is present, the
+\fI/etc/pam.conf\fR
+file is ignored.\fI/lib/libpam.so.X\fR
+\- the dynamic library\fI/lib/security/*.so\fR
+\- the PAMs
+.SH "ERRORS"
+.PP
+Typically errors generated by the
+\fILinux\-PAM\fR
+system of libraries, will be written to
+\fBsyslog\fR(3).
+.SH "CONFORMING TO"
+.PP
+DCE\-RFC 86.0, October 1995.Contains additional features, but remains backwardly compatible with this RFC.
+.SH "BUGS"
+.PP
+None known.
+.SH "SEE ALSO"
+.PP
+The three
+\fILinux\-PAM\fR
+Guides, for
+\fIsystem administrators\fR,
+\fImodule developers\fR, and
+\fIapplication developers\fR.
diff --git a/doc/man/pam.8 b/doc/man/pam.8
index 3e511174..da9773b9 100644
--- a/doc/man/pam.8
+++ b/doc/man/pam.8
@@ -1,246 +1 @@
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "PAM" "8" "02/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam \- Pluggable Authentication Modules for Linux
-.SH "DESCRIPTION"
-.PP
-This manual is intended to offer a quick introduction to
-\fILinux\-PAM\fR. For more information the reader is directed to the
-\fILinux\-PAM system administrators' guide\fR.
-.PP
-\fILinux\-PAM\fR
-Is a system of libraries that handle the authentication tasks of applications (services) on the system. The library provides a stable general interface (Application Programming Interface \- API) that privilege granting programs (such as
-\fBlogin\fR(1)
-and
-\fBsu\fR(1)) defer to to perform standard authentication tasks.
-.PP
-The principal feature of the PAM approach is that the nature of the authentication is dynamically configurable. In other words, the system administrator is free to choose how individual service\-providing applications will authenticate users. This dynamic configuration is set by the contents of the single
-\fILinux\-PAM\fR
-configuration file
-\fI/etc/pam.conf\fR. Alternatively, the configuration can be set by individual configuration files located in the
-\fI/etc/pam.d/\fR
-directory.
-\fIThe presence of this directory will cause \fR\fILinux\-PAM\fR\fI to ignore\fR\fI/etc/pam.conf\fR.
-.PP
-From the point of view of the system administrator, for whom this manual is provided, it is not of primary importance to understand the internal behavior of the
-\fILinux\-PAM\fR
-library. The important point to recognize is that the configuration file(s)
-\fIdefine\fR
-the connection between applications
-(\fIservices\fR) and the pluggable authentication modules
-(\fIPAM\fRs) that perform the actual authentication tasks.
-.PP
-\fILinux\-PAM\fR
-separates the tasks of
-\fIauthentication\fR
-into four independent management groups:
-\fIaccount\fR
-management;
-\fIauth\fRentication management;
-\fIpassword\fR
-management; and
-\fIsession\fR
-management. (We highlight the abbreviations used for these groups in the configuration file.)
-.PP
-Simply put, these groups take care of different aspects of a typical user's request for a restricted service:
-.PP
-\fIaccount\fR
-\- provide account verification types of service: has the user's password expired?; is this user permitted access to the requested service?
-.PP
-\fIauth\fRentication \- authenticate a user and set up user credentials. Typically this is via some challenge\-response request that the user must satisfy: if you are who you claim to be please enter your password. Not all authentications are of this type, there exist hardware based authentication schemes (such as the use of smart\-cards and biometric devices), with suitable modules, these may be substituted seamlessly for more standard approaches to authentication \- such is the flexibility of
-\fILinux\-PAM\fR.
-.PP
-\fIpassword\fR
-\- this group's responsibility is the task of updating authentication mechanisms. Typically, such services are strongly coupled to those of the
-\fIauth\fR
-group. Some authentication mechanisms lend themselves well to being updated with such a function. Standard UN*X password\-based access is the obvious example: please enter a replacement password.
-.PP
-\fIsession\fR
-\- this group of tasks cover things that should be done prior to a service being given and after it is withdrawn. Such tasks include the maintenance of audit trails and the mounting of the user's home directory. The
-\fIsession\fR
-management group is important as it provides both an opening and closing hook for modules to affect the services available to a user.
-.SH "THE CONFIGURATION FILE(S)"
-.PP
-When a
-\fILinux\-PAM\fR
-aware privilege granting application is started, it activates its attachment to the PAM\-API. This activation performs a number of tasks, the most important being the reading of the configuration file(s):
-\fI/etc/pam.conf\fR. Alternatively, this may be the contents of the
-\fI/etc/pam.d/\fR
-directory.
-.PP
-These files list the
-\fIPAM\fRs that will do the authentication tasks required by this service, and the appropriate behavior of the PAM\-API in the event that individual
-\fIPAM\fRs fail.
-.PP
-The syntax of the
-\fI/etc/pam.conf\fR
-configuration file is as follows. The file is made up of a list of rules, each rule is typically placed on a single line, but may be extended with an escaped end of line: `\\<LF>'. Comments are preceded with `#' marks and extend to the next end of line.
-.PP
-The format of each rule is a space separated collection of tokens, the first three being case\-insensitive:
-.PP
-\fI service type control module\-path module\-arguments\fR
-.PP
-The syntax of files contained in the
-\fI/etc/pam.d/\fR
-directory, are identical except for the absence of any
-\fIservice\fR
-field. In this case, the
-\fIservice\fR
-is the name of the file in the
-\fI/etc/pam.d/\fR
-directory. This filename must be in lower case.
-.PP
-An important feature of
-\fILinux\-PAM\fR, is that a number of rules may be
-\fIstacked\fR
-to combine the services of a number of PAMs for a given authentication task.
-.PP
-The
-\fIservice\fR
-is typically the familiar name of the corresponding application:
-\fIlogin\fR
-and
-\fIsu\fR
-are good examples. The
-\fIservice\fR\-name,
-\fIother\fR, is reserved for giving
-\fIdefault\fR
-rules. Only lines that mention the current service (or in the absence of such, the
-\fIother\fR
-entries) will be associated with the given service\-application.
-.PP
-The
-\fItype\fR
-is the management group that the rule corresponds to. It is used to specify which of the management groups the subsequent module is to be associated with. Valid entries are:
-\fIaccount\fR;
-\fIauth\fR;
-\fIpassword\fR; and
-\fIsession\fR. The meaning of each of these tokens was explained above.
-.PP
-The third field,
-\fIcontrol\fR, indicates the behavior of the PAM\-API should the module fail to succeed in its authentication task. There are two types of syntax for this control field: the simple one has a single simple keyword; the more complicated one involves a square\-bracketed selection of
-\fIvalue=action\fR
-pairs.
-.PP
-For the simple (historical) syntax valid
-\fIcontrol\fR
-values are:
-\fIrequisite\fR
-\- failure of such a PAM results in the immediate termination of the authentication process;
-\fIrequired\fR
-\- failure of such a PAM will ultimately lead to the PAM\-API returning failure but only after the remaining
-\fIstacked\fR
-modules (for this
-\fIservice\fR
-and
-\fItype\fR) have been invoked;
-\fIsufficient\fR
-\- success of such a module is enough to satisfy the authentication requirements of the stack of modules (if a prior
-\fIrequired\fR
-module has failed the success of this one is
-\fIignored\fR);
-\fIoptional\fR
-\- the success or failure of this module is only important if it is the only module in the stack associated with this
-\fIservice\fR+\fItype\fR.
-.PP
-New control directive first introduced in ALT Linux is
-\fIinclude\fR
-\- include all lines of given type from the configuration file specified as an argument to this control.
-.PP
-For the more complicated syntax valid
-\fIcontrol\fR
-values have the following form:
-.PP
-[value1=action1\fIvalue2=action2\fR...]
-.PP
-Where
-\fIvalueN\fR
-corresponds to the return code from the function invoked in the module for which the line is defined. It is selected from one of these:
-\fIsuccess\fR;
-\fIopen_err\fR;
-\fIsymbol_err\fR;
-\fIservice_err\fR;
-\fIsystem_err\fR;
-\fIbuf_err\fR;
-\fIperm_denied\fR;
-\fIauth_err\fR;
-\fIcred_insufficient\fR;
-\fIauthinfo_unavail\fR;
-\fIuser_unknown\fR;
-\fImaxtries\fR;
-\fInew_authtok_reqd\fR;
-\fIacct_expired\fR;
-\fIsession_err\fR;
-\fIcred_unavail\fR;
-\fIcred_expired\fR;
-\fIcred_err\fR;
-\fIno_module_data\fR;
-\fIconv_err\fR;
-\fIauthtok_err\fR;
-\fIauthtok_recover_err\fR;
-\fIauthtok_lock_busy\fR;
-\fIauthtok_disable_aging\fR;
-\fItry_again\fR;
-\fIignore\fR;
-\fIabort\fR;
-\fIauthtok_expired\fR;
-\fImodule_unknown\fR;
-\fIbad_item\fR; and
-\fIdefault\fR. The last of these,
-\fIdefault\fR, implies 'all
-\fIvalueN\fR's not mentioned explicitly. Note, the full list of PAM errors is available in /usr/include/security/_pam_types.h . The
-\fIactionN\fR
-can be: an unsigned integer,
-\fIJ\fR, signifying an action of 'jump over the next J modules in the stack'; or take one of the following forms:\fIignore\fR
-\- when used with a stack of modules, the module's return status will not contribute to the return code the application obtains;\fIbad\fR
-\- this action indicates that the return code should be thought of as indicative of the module failing. If this module is the first in the stack to fail, its status value will be used for that of the whole stack.\fIdie\fR
-\- equivalent to bad with the side effect of terminating the module stack and PAM immediately returning to the application.\fIok\fR
-\- this tells PAM that the administrator thinks this return code should contribute directly to the return code of the full stack of modules. In other words, if the former state of the stack would lead to a return of
-\fIPAM_SUCCESS\fR, the module's return code will override this value. Note, if the former state of the stack holds some value that is indicative of a modules failure, this 'ok' value will not be used to override that value.\fIdone\fR
-\- equivalent to ok with the side effect of terminating the module stack and PAM immediately returning to the application.\fIreset\fR
-\- clear all memory of the state of the module stack and start again with the next stacked module.
-.PP
-\fImodule\-path\fR
-\- this is either the full filename of the PAM to be used by the application (it begins with a '/'), or a relative pathname from the default module location:
-\fI/lib/security/\fR.
-.PP
-\fImodule\-arguments\fR
-\- these are a space separated list of tokens that can be used to modify the specific behavior of the given PAM. Such arguments will be documented for each individual module.
-.SH "FILES"
-.PP
-\fI/etc/pam.conf\fR
-\- the configuration file\fI/etc/pam.d/\fR
-\- the
-\fILinux\-PAM\fR
-configuration directory. Generally, if this directory is present, the
-\fI/etc/pam.conf\fR
-file is ignored.\fI/lib/libpam.so.X\fR
-\- the dynamic library\fI/lib/security/*.so\fR
-\- the PAMs
-.SH "ERRORS"
-.PP
-Typically errors generated by the
-\fILinux\-PAM\fR
-system of libraries, will be written to
-\fBsyslog\fR(3).
-.SH "CONFORMING TO"
-.PP
-DCE\-RFC 86.0, October 1995.Contains additional features, but remains backwardly compatible with this RFC.
-.SH "BUGS"
-.PP
-None known.
-.SH "SEE ALSO"
-.PP
-The three
-\fILinux\-PAM\fR
-Guides, for
-\fIsystem administrators\fR,
-\fImodule developers\fR, and
-\fIapplication developers\fR.
+.so man8/PAM.8
diff --git a/doc/man/pam.8.xml b/doc/man/pam.8.xml
index e8a78234..5a0b8f77 100644
--- a/doc/man/pam.8.xml
+++ b/doc/man/pam.8.xml
@@ -1,16 +1,21 @@
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
"http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+
<refentry id='pam'>
-<refmeta>
-<refentrytitle>pam</refentrytitle>
-<manvolnum>8</manvolnum>
-<refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
-</refmeta>
-<refnamediv id='name'>
-<refname>pam</refname>
-<refpurpose>Pluggable Authentication Modules for Linux</refpurpose>
-</refnamediv>
+
+ <refmeta>
+ <refentrytitle>pam</refentrytitle>
+ <manvolnum>8</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id='pam-name'>
+ <refname>PAM</refname>
+ <refname>pam</refname>
+ <refpurpose>Pluggable Authentication Modules for Linux</refpurpose>
+ </refnamediv>
+
<!-- body begins here -->
<refsect1 id='description'><title>DESCRIPTION</title>
@@ -115,232 +120,6 @@ closing hook for modules to affect the services available to a user.</para>
</refsect1>
-<refsect1 id='the_configuration_files'><title>The configuration file(s)</title>
-<para>When a
-<emphasis remap='B'>Linux-PAM</emphasis>
-aware privilege granting application is started, it activates its
-attachment to the PAM-API. This activation performs a number of
-tasks, the most important being the reading of the configuration file(s):
-<filename>/etc/pam.conf</filename>.
-Alternatively, this may be the contents of the
-<filename>/etc/pam.d/</filename>
-directory.</para>
-
-<para>These files list the
-<emphasis remap='B'>PAM</emphasis>s
-that will do the authentication tasks required by this service, and
-the appropriate behavior of the PAM-API in the event that individual
-<emphasis remap='B'>PAM</emphasis>s
-fail.</para>
-
-
-<para>The syntax of the
-<filename>/etc/pam.conf</filename>
-configuration file is as follows. The file is made
-up of a list of rules, each rule is typically placed on a single line,
-but may be extended with an escaped end of line: `\&lt;LF&gt;'. Comments
-are preceded with `#' marks and extend to the next end of line.</para>
-
-
-<para>The format of each rule is a space separated collection of tokens, the
-first three being case-insensitive:</para>
-
-
-<!-- .br -->
-<para><emphasis remap='B'> service type control module-path module-arguments</emphasis></para>
-
-
-<para>The syntax of files contained in the
-<filename>/etc/pam.d/</filename>
-directory, are identical except for the absence of any
-<emphasis remap='I'>service</emphasis>
-field. In this case, the
-<emphasis remap='I'>service</emphasis>
-is the name of the file in the
-<filename>/etc/pam.d/</filename>
-directory. This filename must be in lower case.</para>
-
-
-<para>An important feature of
-<emphasis remap='B'>Linux-PAM</emphasis>,
-is that a number of rules may be
-<emphasis remap='I'>stacked</emphasis>
-to combine the services of a number of PAMs for a given authentication
-task.</para>
-
-
-<para>The
-<emphasis remap='B'>service</emphasis>
-is typically the familiar name of the corresponding application:
-<emphasis remap='B'>login</emphasis>
-and
-<emphasis remap='B'>su</emphasis>
-are good examples. The
-<emphasis remap='B'>service</emphasis>-name, <emphasis remap='B'>other</emphasis>,
-is reserved for giving
-<emphasis remap='I'>default</emphasis>
-rules. Only lines that mention the current service (or in the absence
-of such, the
-<emphasis remap='B'>other</emphasis>
-entries) will be associated with the given service-application.</para>
-
-
-<para>The
-<emphasis remap='B'>type</emphasis>
-is the management group that the rule corresponds to. It is used to
-specify which of the management groups the subsequent module is to
-be associated with. Valid entries are:
-<emphasis remap='B'>account</emphasis>;
-<emphasis remap='B'>auth</emphasis>;
-<emphasis remap='B'>password</emphasis>;
-and
-<emphasis remap='B'>session</emphasis>.
-The meaning of each of these tokens was explained above.</para>
-
-
-<para>The third field,
-<emphasis remap='B'>control</emphasis>,
-indicates the behavior of the PAM-API should the module fail to
-succeed in its authentication task. There are two types of syntax for
-this control field: the simple one has a single simple keyword; the
-more complicated one involves a square-bracketed selection of
-<emphasis remap='B'>value=action</emphasis>
-pairs.</para>
-
-
-<para>For the simple (historical) syntax valid
-<emphasis remap='B'>control</emphasis>
-values are:
-<emphasis remap='B'>requisite</emphasis>
-- failure of such a PAM results in the immediate termination of the
-authentication process;
-<emphasis remap='B'>required</emphasis>
-- failure of such a PAM will ultimately lead to the PAM-API returning
-failure but only after the remaining
-<emphasis remap='I'>stacked</emphasis>
-modules (for this
-<emphasis remap='B'>service</emphasis>
-and
-<emphasis remap='B'>type</emphasis>)
-have been invoked;
-<emphasis remap='B'>sufficient</emphasis>
-- success of such a module is enough to satisfy the authentication
-requirements of the stack of modules (if a prior
-<emphasis remap='B'>required</emphasis>
-module has failed the success of this one is
-<emphasis remap='I'>ignored</emphasis>);
-<emphasis remap='B'>optional</emphasis>
-- the success or failure of this module is only important if it is the
-only module in the stack associated with this
-<emphasis remap='B'>service</emphasis>+<emphasis remap='B'>type</emphasis>.</para>
-
-
-<para>New control directive first introduced in ALT Linux is
-<emphasis remap='B'>include</emphasis>
-- include all lines of given type from the configuration
-file specified as an argument to this control.</para>
-
-
-<para>For the more complicated syntax valid
-<emphasis remap='B'>control</emphasis>
-values have the following form:</para>
-
-<para>[value1=action1<emphasis remap='B'>value2=action2</emphasis>...]</para>
-
-<para>Where
-<emphasis remap='B'>valueN</emphasis>
-corresponds to the return code from the function invoked in the module
-for which the line is defined. It is selected from one of these:
-<emphasis remap='B'>success</emphasis>;
-<emphasis remap='B'>open_err</emphasis>;
-<emphasis remap='B'>symbol_err</emphasis>;
-<emphasis remap='B'>service_err</emphasis>;
-<emphasis remap='B'>system_err</emphasis>;
-<emphasis remap='B'>buf_err</emphasis>;
-<emphasis remap='B'>perm_denied</emphasis>;
-<emphasis remap='B'>auth_err</emphasis>;
-<emphasis remap='B'>cred_insufficient</emphasis>;
-<emphasis remap='B'>authinfo_unavail</emphasis>;
-<emphasis remap='B'>user_unknown</emphasis>;
-<emphasis remap='B'>maxtries</emphasis>;
-<emphasis remap='B'>new_authtok_reqd</emphasis>;
-<emphasis remap='B'>acct_expired</emphasis>;
-<emphasis remap='B'>session_err</emphasis>;
-<emphasis remap='B'>cred_unavail</emphasis>;
-<emphasis remap='B'>cred_expired</emphasis>;
-<emphasis remap='B'>cred_err</emphasis>;
-<emphasis remap='B'>no_module_data</emphasis>;
-<emphasis remap='B'>conv_err</emphasis>;
-<emphasis remap='B'>authtok_err</emphasis>;
-<emphasis remap='B'>authtok_recover_err</emphasis>;
-<emphasis remap='B'>authtok_lock_busy</emphasis>;
-<emphasis remap='B'>authtok_disable_aging</emphasis>;
-<emphasis remap='B'>try_again</emphasis>;
-<emphasis remap='B'>ignore</emphasis>;
-<emphasis remap='B'>abort</emphasis>;
-<emphasis remap='B'>authtok_expired</emphasis>;
-<emphasis remap='B'>module_unknown</emphasis>;
-<emphasis remap='B'>bad_item</emphasis>; and
-<emphasis remap='B'>default</emphasis>.
-The last of these,
-<emphasis remap='B'>default</emphasis>,
-implies 'all
-<emphasis remap='B'>valueN</emphasis>'s
-not mentioned explicitly. Note, the full list of PAM errors is
-available in /usr/include/security/_pam_types.h . The
-<emphasis remap='B'>actionN</emphasis>
-can be: an unsigned integer,
-<emphasis remap='B'>J</emphasis>,
-signifying an action of 'jump over the next J modules in the stack';
-or take one of the following forms:
-<!-- .br -->
-<emphasis remap='B'>ignore</emphasis>
-- when used with a stack of modules, the module's return status will
-not contribute to the return code the application obtains;
-<!-- .br -->
-<emphasis remap='B'>bad</emphasis>
-- this action indicates that the return code should be thought of as
-indicative of the module failing. If this module is the first in the
-stack to fail, its status value will be used for that of the whole
-stack.
-<!-- .br -->
-<emphasis remap='B'>die</emphasis>
-- equivalent to bad with the side effect of terminating the module
-stack and PAM immediately returning to the application.
-<!-- .br -->
-<emphasis remap='B'>ok</emphasis>
-- this tells PAM that the administrator thinks this return code
-should contribute directly to the return code of the full stack of
-modules. In other words, if the former state of the stack would lead
-to a return of
-<emphasis remap='B'>PAM_SUCCESS</emphasis>,
-the module's return code will override this value. Note, if the former
-state of the stack holds some value that is indicative of a modules
-failure, this 'ok' value will not be used to override that value.
-<!-- .br -->
-<emphasis remap='B'>done</emphasis>
-- equivalent to ok with the side effect of terminating the module
-stack and PAM immediately returning to the application.
-<!-- .br -->
-<emphasis remap='B'>reset</emphasis>
-- clear all memory of the state of the module stack and start again
-with the next stacked module.</para>
-
-
-<para><emphasis remap='B'>module-path</emphasis>
-- this is either the full filename of the PAM to be used by the
-application (it begins with a '/'), or a relative pathname from the
-default module location:
-<filename>/lib/security/</filename>.</para>
-
-
-<para><emphasis remap='B'>module-arguments</emphasis>
-- these are a space separated list of tokens that can be used to
-modify the specific behavior of the given PAM. Such arguments will be
-documented for each individual module.</para>
-
-</refsect1>
-
<refsect1 id='files'><title>FILES</title>
<para><filename>/etc/pam.conf</filename> - the configuration file
<!-- .br -->
diff --git a/doc/man/pam.conf.5 b/doc/man/pam.conf.5
index ea2dd98b..8ac8115c 100644
--- a/doc/man/pam.conf.5
+++ b/doc/man/pam.conf.5
@@ -1 +1,241 @@
-.so man8/pam.8
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM.CONF" "5" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam.conf, pam.d \- PAM configuration files
+.SH "DESCRIPTION"
+.PP
+When a
+\fIPAM\fR
+aware privilege granting application is started, it activates its attachment to the PAM\-API. This activation performs a number of tasks, the most important being the reading of the configuration file(s):
+\fI/etc/pam.conf\fR. Alternatively, this may be the contents of the
+\fI/etc/pam.d/\fR
+directory. The presence of this directory will cause Linux\-PAM to ignore
+\fI/etc/pam.conf\fR.
+.PP
+These files list the
+\fIPAM\fRs that will do the authentication tasks required by this service, and the appropriate behavior of the PAM\-API in the event that individual
+\fIPAM\fRs fail.
+.PP
+The syntax of the
+\fI/etc/pam.conf\fR
+configuration file is as follows. The file is made up of a list of rules, each rule is typically placed on a single line, but may be extended with an escaped end of line: `\\<LF>'. Comments are preceded with `#' marks and extend to the next end of line.
+.PP
+The format of each rule is a space separated collection of tokens, the first three being case\-insensitive:
+.PP
+\fI service type control module\-path module\-arguments\fR
+.PP
+The syntax of files contained in the
+\fI/etc/pam.d/\fR
+directory, are identical except for the absence of any
+\fIservice\fR
+field. In this case, the
+\fIservice\fR
+is the name of the file in the
+\fI/etc/pam.d/\fR
+directory. This filename must be in lower case.
+.PP
+An important feature of
+\fIPAM\fR, is that a number of rules may be
+\fIstacked\fR
+to combine the services of a number of PAMs for a given authentication task.
+.PP
+The
+\fIservice\fR
+is typically the familiar name of the corresponding application:
+\fIlogin\fR
+and
+\fIsu\fR
+are good examples. The
+\fIservice\fR\-name,
+\fIother\fR, is reserved for giving
+\fIdefault\fR
+rules. Only lines that mention the current service (or in the absence of such, the
+\fIother\fR
+entries) will be associated with the given service\-application.
+.PP
+The
+\fItype\fR
+is the management group that the rule corresponds to. It is used to specify which of the management groups the subsequent module is to be associated with. Valid entries are:
+.TP
+account
+this module type performs non\-authentication based account management. It is typically used to restrict/permit access to a service based on the time of day, currently available system resources (maximum number of users) or perhaps the location of the applicant user \-\- 'root' login only on the console.
+.TP
+auth
+this module type provides two aspects of authenticating the user. Firstly, it establishes that the user is who they claim to be, by instructing the application to prompt the user for a password or other means of identification. Secondly, the module can grant group membership or other privileges through its credential granting properties.
+.TP
+password
+this module type is required for updating the authentication token associated with the user. Typically, there is one module for each 'challenge/response' based authentication (auth) type.
+.TP
+session
+this module type is associated with doing things that need to be done for the user before/after they can be given service. Such things include the logging of information concerning the opening/closing of some data exchange with a user, mounting directories, etc.
+.PP
+The third field,
+\fIcontrol\fR, indicates the behavior of the PAM\-API should the module fail to succeed in its authentication task. There are two types of syntax for this control field: the simple one has a single simple keyword; the more complicated one involves a square\-bracketed selection of
+\fIvalue=action\fR
+pairs.
+.PP
+For the simple (historical) syntax valid
+\fIcontrol\fR
+values are:
+.TP
+required
+failure of such a PAM will ultimately lead to the PAM\-API returning failure but only after the remaining
+\fIstacked\fR
+modules (for this
+\fIservice\fR
+and
+\fItype\fR) have been invoked.
+.TP
+requisite
+like
+\fIrequired\fR, however, in the case that such a module returns a failure, control is directly returned to the application. The return value is that associated with the first required or requisite module to fail. Note, this flag can be used to protect against the possibility of a user getting the opportunity to enter a password over an unsafe medium. It is conceivable that such behavior might inform an attacker of valid accounts on a system. This possibility should be weighed against the not insignificant concerns of exposing a sensitive password in a hostile environment.
+.TP
+sufficient
+success of such a module is enough to satisfy the authentication requirements of the stack of modules (if a prior
+\fIrequired\fR
+module has failed the success of this one is
+\fIignored\fR). A failure of this module is not deemed as fatal to satisfying the application that this type has succeeded.
+.TP
+optional
+the success or failure of this module is only important if it is the only module in the stack associated with this
+\fIservice\fR+\fItype\fR.
+.TP
+include
+include all lines of given type from the configuration file specified as an argument to this control.
+.PP
+For the more complicated syntax valid
+\fIcontrol\fR
+values have the following form:
+.sp
+.nf
+ [value1=action1 value2=action2 ...]
+
+.fi
+.PP
+Where
+\fIvalueN\fR
+corresponds to the return code from the function invoked in the module for which the line is defined. It is selected from one of these:
+\fIsuccess\fR,
+\fIopen_err\fR,
+\fIsymbol_err\fR,
+\fIservice_err\fR,
+\fIsystem_err\fR,
+\fIbuf_err\fR,
+\fIperm_denied\fR,
+\fIauth_err\fR,
+\fIcred_insufficient\fR,
+\fIauthinfo_unavail\fR,
+\fIuser_unknown\fR,
+\fImaxtries\fR,
+\fInew_authtok_reqd\fR,
+\fIacct_expired\fR,
+\fIsession_err\fR,
+\fIcred_unavail\fR,
+\fIcred_expired\fR,
+\fIcred_err\fR,
+\fIno_module_data\fR,
+\fIconv_err\fR,
+\fIauthtok_err\fR,
+\fIauthtok_recover_err\fR,
+\fIauthtok_lock_busy\fR,
+\fIauthtok_disable_aging\fR,
+\fItry_again\fR,
+\fIignore\fR,
+\fIabort\fR,
+\fIauthtok_expired\fR,
+\fImodule_unknown\fR,
+\fIbad_item\fR
+and
+\fIdefault\fR.
+.PP
+The last of these,
+\fIdefault\fR, implies 'all
+\fIvalueN\fR's not mentioned explicitly. Note, the full list of PAM errors is available in
+\fI/usr/include/security/_pam_types.h\fR. The
+\fIactionN\fR
+can be: an unsigned integer,
+\fIn\fR, signifying an action of 'jump over the next
+\fIn\fR
+modules in the stack', or take one of the following forms:
+.TP
+ignore
+when used with a stack of modules, the module's return status will not contribute to the return code the application obtains.
+.TP
+bad
+this action indicates that the return code should be thought of as indicative of the module failing. If this module is the first in the stack to fail, its status value will be used for that of the whole stack.
+.TP
+die
+equivalent to bad with the side effect of terminating the module stack and PAM immediately returning to the application.
+.TP
+ok
+this tells PAM that the administrator thinks this return code should contribute directly to the return code of the full stack of modules. In other words, if the former state of the stack would lead to a return of
+\fIPAM_SUCCESS\fR, the module's return code will override this value. Note, if the former state of the stack holds some value that is indicative of a modules failure, this 'ok' value will not be used to override that value.
+.TP
+done
+equivalent to ok with the side effect of terminating the module stack and PAM immediately returning to the application.
+.TP
+reset
+clear all memory of the state of the module stack and start again with the next stacked module.
+.PP
+Each of the four keywords: required; requisite; sufficient; and optional, have an equivalent expression in terms of the [...] syntax. They are as follows:
+.TP
+required
+[success=ok new_authtok_reqd=ok ignore=ignore default=bad]
+.TP
+requisite
+[success=ok new_authtok_reqd=ok ignore=ignore default=die]
+.TP
+sufficient
+[success=done new_authtok_reqd=done default=ignore]
+.TP
+optional
+[success=ok new_authtok_reqd=ok default=ignore]
+.PP
+\fImodule\-path\fR
+is either the full filename of the PAM to be used by the application (it begins with a '/'), or a relative pathname from the default module location:
+\fI/lib/security/\fR
+or
+\fI/lib64/security/\fR, depending on the architecture.
+.PP
+\fImodule\-arguments\fR
+are a space separated list of tokens that can be used to modify the specific behavior of the given PAM. Such arguments will be documented for each individual module. Note, if you wish to include spaces in an argument, you should surround that argument with square brackets.
+.sp
+.nf
+ squid auth required pam_mysql.so user=passwd_query passwd=mada \\
+ db=eminence [query=select user_name from internet_service \\
+ where user_name='%u' and password=PASSWORD('%p') and \\
+ service='web_proxy']
+
+.fi
+.PP
+When using this convention, you can include `[' characters inside the string, and if you wish to include a `]' character inside the string that will survive the argument parsing, you should use `\\['. In other words:
+.sp
+.nf
+ [..[..\\]..] \-\-> ..[..]..
+
+.fi
+.PP
+Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the side of caution) to make the authentication process fail. A corresponding error is written to the system log files with a call to
+\fBsyslog\fR(3).
+.PP
+More flexible than the single configuration file is it to configure libpam via the contents of the
+\fI/etc/pam.d/\fR
+directory. In this case the directory is filled with files each of which has a filename equal to a service\-name (in lower\-case): it is the personal configuration file for the named service.
+.PP
+The syntax of each file in /etc/pam.d/ is similar to that of the
+\fI/etc/pam.conf\fR
+file and is made up of lines of the following form:
+.PP
+\fI type control module\-path module\-arguments\fR
+.SH "SEE ALSO"
+.PP
+\fBpam\fR(3),
+\fBPAM\fR(8),
+\fBpam_start\fR(3)
diff --git a/doc/man/pam.conf.5.xml b/doc/man/pam.conf.5.xml
new file mode 100644
index 00000000..9f267b79
--- /dev/null
+++ b/doc/man/pam.conf.5.xml
@@ -0,0 +1,442 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+<refentry id='pam.conf'>
+
+ <refmeta>
+ <refentrytitle>pam.conf</refentrytitle>
+ <manvolnum>5</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id='pam.conf-name'>
+ <refname>pam.conf</refname>
+ <refname>pam.d</refname>
+ <refpurpose>PAM configuration files</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsect1 id='pam.conf-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ When a <emphasis>PAM</emphasis> aware privilege granting application
+ is started, it activates its attachment to the PAM-API. This
+ activation performs a number of tasks, the most important being the
+ reading of the configuration file(s): <filename>/etc/pam.conf</filename>.
+ Alternatively, this may be the contents of the
+ <filename>/etc/pam.d/</filename> directory. The presence of this
+ directory will cause Linux-PAM to ignore
+ <filename>/etc/pam.conf</filename>.
+ </para>
+
+ <para>
+ These files list the <emphasis>PAM</emphasis>s that will do the
+ authentication tasks required by this service, and the appropriate
+ behavior of the PAM-API in the event that individual
+ <emphasis>PAM</emphasis>s fail.
+ </para>
+
+ <para>
+ The syntax of the <filename>/etc/pam.conf</filename>
+ configuration file is as follows. The file is made up of a list
+ of rules, each rule is typically placed on a single line,
+ but may be extended with an escaped end of line: `\&lt;LF&gt;'.
+ Comments are preceded with `#' marks and extend to the next end of
+ line.
+ </para>
+
+ <para>
+ The format of each rule is a space separated collection of tokens,
+ the first three being case-insensitive:
+ </para>
+
+ <para>
+ <emphasis remap='B'> service type control module-path module-arguments</emphasis>
+ </para>
+
+ <para>
+ The syntax of files contained in the <filename>/etc/pam.d/</filename>
+ directory, are identical except for the absence of any
+ <emphasis>service</emphasis> field. In this case, the
+ <emphasis>service</emphasis> is the name of the file in the
+ <filename>/etc/pam.d/</filename> directory. This filename must be
+ in lower case.
+ </para>
+
+ <para>
+ An important feature of <emphasis>PAM</emphasis>, is that a
+ number of rules may be <emphasis>stacked</emphasis> to combine
+ the services of a number of PAMs for a given authentication task.
+ </para>
+
+ <para>
+ The <emphasis>service</emphasis> is typically the familiar name of
+ the corresponding application: <emphasis>login</emphasis> and
+ <emphasis>su</emphasis> are good examples. The
+ <emphasis>service</emphasis>-name, <emphasis>other</emphasis>,
+ is reserved for giving <emphasis>default</emphasis> rules.
+ Only lines that mention the current service (or in the absence
+ of such, the <emphasis>other</emphasis> entries) will be associated
+ with the given service-application.
+ </para>
+
+ <para>
+ The <emphasis>type</emphasis> is the management group that the rule
+ corresponds to. It is used to specify which of the management groups
+ the subsequent module is to be associated with. Valid entries are:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>account</term>
+ <listitem>
+ <para>
+ this module type performs non-authentication based account
+ management. It is typically used to restrict/permit access
+ to a service based on the time of day, currently available
+ system resources (maximum number of users) or perhaps the
+ location of the applicant user -- 'root' login only on the
+ console.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>auth</term>
+ <listitem>
+ <para>
+ this module type provides two aspects of authenticating
+ the user. Firstly, it establishes that the user is who they
+ claim to be, by instructing the application to prompt the user
+ for a password or other means of identification. Secondly, the
+ module can grant group membership or other privileges through
+ its credential granting properties.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>password</term>
+ <listitem>
+ <para>
+ this module type is required for updating the authentication
+ token associated with the user. Typically, there is one module
+ for each 'challenge/response' based authentication (auth) type.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>session</term>
+ <listitem>
+ <para>
+ this module type is associated with doing things that need to
+ be done for the user before/after they can be given service.
+ Such things include the logging of information concerning the
+ opening/closing of some data exchange with a user, mounting
+ directories, etc.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+
+ <para>
+ The third field, <emphasis>control</emphasis>, indicates the
+ behavior of the PAM-API should the module fail to succeed in its
+ authentication task. There are two types of syntax for this control
+ field: the simple one has a single simple keyword; the more
+ complicated one involves a square-bracketed selection of
+ <emphasis>value=action</emphasis> pairs.
+ </para>
+
+ <para>
+ For the simple (historical) syntax valid <emphasis>control</emphasis>
+ values are:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>required</term>
+ <listitem>
+ <para>
+ failure of such a PAM will ultimately lead to the PAM-API
+ returning failure but only after the remaining
+ <emphasis>stacked</emphasis> modules (for this
+ <emphasis>service</emphasis> and <emphasis>type</emphasis>)
+ have been invoked.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>requisite</term>
+ <listitem>
+ <para>
+ like <emphasis>required</emphasis>, however, in the case that
+ such a module returns a failure, control is directly returned
+ to the application. The return value is that associated with
+ the first required or requisite module to fail. Note, this flag
+ can be used to protect against the possibility of a user getting
+ the opportunity to enter a password over an unsafe medium. It is
+ conceivable that such behavior might inform an attacker of valid
+ accounts on a system. This possibility should be weighed against
+ the not insignificant concerns of exposing a sensitive password
+ in a hostile environment.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>sufficient</term>
+ <listitem>
+ <para>
+ success of such a module is enough to satisfy the
+ authentication requirements of the stack of modules (if a
+ prior <emphasis>required</emphasis> module has failed the
+ success of this one is <emphasis>ignored</emphasis>). A failure
+ of this module is not deemed as fatal to satisfying the
+ application that this type has succeeded.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>optional</term>
+ <listitem>
+ <para>
+ the success or failure of this module is only important if
+ it is the only module in the stack associated with this
+ <emphasis>service</emphasis>+<emphasis>type</emphasis>.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>include</term>
+ <listitem>
+ <para>
+ include all lines of given type from the configuration
+ file specified as an argument to this control.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+
+ <para>
+ For the more complicated syntax valid <emphasis>control</emphasis>
+ values have the following form:
+ </para>
+ <programlisting>
+ [value1=action1 value2=action2 ...]
+ </programlisting>
+
+ <para>
+ Where <emphasis>valueN</emphasis> corresponds to the return code
+ from the function invoked in the module for which the line is
+ defined. It is selected from one of these:
+ <emphasis>success</emphasis>, <emphasis>open_err</emphasis>,
+ <emphasis>symbol_err</emphasis>, <emphasis>service_err</emphasis>,
+ <emphasis>system_err</emphasis>, <emphasis>buf_err</emphasis>,
+ <emphasis>perm_denied</emphasis>, <emphasis>auth_err</emphasis>,
+ <emphasis>cred_insufficient</emphasis>,
+ <emphasis>authinfo_unavail</emphasis>,
+ <emphasis>user_unknown</emphasis>, <emphasis>maxtries</emphasis>,
+ <emphasis>new_authtok_reqd</emphasis>,
+ <emphasis>acct_expired</emphasis>, <emphasis>session_err</emphasis>,
+ <emphasis>cred_unavail</emphasis>, <emphasis>cred_expired</emphasis>,
+ <emphasis>cred_err</emphasis>, <emphasis>no_module_data</emphasis>,
+ <emphasis>conv_err</emphasis>, <emphasis>authtok_err</emphasis>,
+ <emphasis>authtok_recover_err</emphasis>,
+ <emphasis>authtok_lock_busy</emphasis>,
+ <emphasis>authtok_disable_aging</emphasis>,
+ <emphasis>try_again</emphasis>, <emphasis>ignore</emphasis>,
+ <emphasis>abort</emphasis>, <emphasis>authtok_expired</emphasis>,
+ <emphasis>module_unknown</emphasis>, <emphasis>bad_item</emphasis>
+ and <emphasis>default</emphasis>.
+ </para>
+ <para>
+ The last of these, <emphasis>default</emphasis>, implies 'all
+ <emphasis>valueN</emphasis>'s not mentioned explicitly. Note, the
+ full list of PAM errors is available in
+ <filename>/usr/include/security/_pam_types.h</filename>. The
+ <emphasis>actionN</emphasis> can be: an unsigned integer,
+ <emphasis>n</emphasis>, signifying an action of 'jump over the
+ next <emphasis>n</emphasis> modules in the stack', or take one
+ of the following forms:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>ignore</term>
+ <listitem>
+ <para>
+ when used with a stack of modules, the module's return
+ status will not contribute to the return code the application
+ obtains.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>bad</term>
+ <listitem>
+ <para>
+ this action indicates that the return code should be thought
+ of as indicative of the module failing. If this module is the
+ first in the stack to fail, its status value will be used for
+ that of the whole stack.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>die</term>
+ <listitem>
+ <para>
+ equivalent to bad with the side effect of terminating the
+ module stack and PAM immediately returning to the application.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>ok</term>
+ <listitem>
+ <para>
+ this tells PAM that the administrator thinks this return code
+ should contribute directly to the return code of the full
+ stack of modules. In other words, if the former state of the
+ stack would lead to a return of <emphasis>PAM_SUCCESS</emphasis>,
+ the module's return code will override this value. Note, if
+ the former state of the stack holds some value that is
+ indicative of a modules failure, this 'ok' value will not be
+ used to override that value.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>done</term>
+ <listitem>
+ <para>
+ equivalent to ok with the side effect of terminating the module
+ stack and PAM immediately returning to the application.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>reset</term>
+ <listitem>
+ <para>
+ clear all memory of the state of the module stack and
+ start again with the next stacked module.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+
+ <para>
+ Each of the four keywords: required; requisite; sufficient; and
+ optional, have an equivalent expression in terms of the [...]
+ syntax. They are as follows:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>required</term>
+ <listitem>
+ <para>
+ [success=ok new_authtok_reqd=ok ignore=ignore default=bad]
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>requisite</term>
+ <listitem>
+ <para>
+ [success=ok new_authtok_reqd=ok ignore=ignore default=die]
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>sufficient</term>
+ <listitem>
+ <para>
+ [success=done new_authtok_reqd=done default=ignore]
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>optional</term>
+ <listitem>
+ <para>
+ [success=ok new_authtok_reqd=ok default=ignore]
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+
+ <para>
+ <emphasis>module-path</emphasis> is either the full filename
+ of the PAM to be used by the application (it begins with a '/'),
+ or a relative pathname from the default module location:
+ <filename>/lib/security/</filename> or
+ <filename>/lib64/security/</filename>, depending on the architecture.
+ </para>
+
+ <para>
+ <emphasis>module-arguments</emphasis> are a space separated list
+ of tokens that can be used to modify the specific behavior of the
+ given PAM. Such arguments will be documented for each individual
+ module. Note, if you wish to include spaces in an argument, you
+ should surround that argument with square brackets.
+ </para>
+ <programlisting>
+ squid auth required pam_mysql.so user=passwd_query passwd=mada \
+ db=eminence [query=select user_name from internet_service \
+ where user_name='%u' and password=PASSWORD('%p') and \
+ service='web_proxy']
+ </programlisting>
+ <para>
+ When using this convention, you can include `[' characters
+ inside the string, and if you wish to include a `]' character
+ inside the string that will survive the argument parsing, you
+ should use `\['. In other words:
+ </para>
+ <programlisting>
+ [..[..\]..] --> ..[..]..
+ </programlisting>
+
+ <para>
+ Any line in (one of) the configuration file(s), that is not formatted
+ correctly, will generally tend (erring on the side of caution) to make
+ the authentication process fail. A corresponding error is written to
+ the system log files with a call to
+ <citerefentry>
+ <refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>.
+ </para>
+
+ <para>
+ More flexible than the single configuration file is it to
+ configure libpam via the contents of the
+ <filename>/etc/pam.d/</filename> directory. In this case the
+ directory is filled with files each of which has a filename
+ equal to a service-name (in lower-case): it is the personal
+ configuration file for the named service.
+ </para>
+
+ <para>
+ The syntax of each file in /etc/pam.d/ is similar to that of the
+ <filename>/etc/pam.conf</filename> file and is made up of lines
+ of the following form:
+ </para>
+
+ <para>
+ <emphasis remap='B'> type control module-path module-arguments</emphasis>
+ </para>
+
+ </refsect1>
+
+ <refsect1 id='pam.conf-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>PAM</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>
+ </para>
+
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam.d.5 b/doc/man/pam.d.5
index ea2dd98b..e4606aed 100644
--- a/doc/man/pam.d.5
+++ b/doc/man/pam.d.5
@@ -1 +1 @@
-.so man8/pam.8
+.so man5/pam.conf.5
diff --git a/doc/man/pam_acct_mgmt.3 b/doc/man/pam_acct_mgmt.3
index 6ac39ab1..56934f88 100644
--- a/doc/man/pam_acct_mgmt.3
+++ b/doc/man/pam_acct_mgmt.3
@@ -2,7 +2,7 @@
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "PAM_ACCT_MGMT" "3" "02/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ACCT_MGMT" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/doc/man/pam_acct_mgmt.3.xml b/doc/man/pam_acct_mgmt.3.xml
index e1f6492f..b00f6daa 100644
--- a/doc/man/pam_acct_mgmt.3.xml
+++ b/doc/man/pam_acct_mgmt.3.xml
@@ -62,7 +62,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 id="pam_acct_mgmt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
diff --git a/doc/man/pam_authenticate.3 b/doc/man/pam_authenticate.3
index b0385a39..bec61176 100644
--- a/doc/man/pam_authenticate.3
+++ b/doc/man/pam_authenticate.3
@@ -2,7 +2,7 @@
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "PAM_AUTHENTICATE" "3" "02/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_AUTHENTICATE" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/doc/man/pam_authenticate.3.xml b/doc/man/pam_authenticate.3.xml
index c5ed777b..d9b1c05e 100644
--- a/doc/man/pam_authenticate.3.xml
+++ b/doc/man/pam_authenticate.3.xml
@@ -77,7 +77,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 id="pam_authenticate-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
diff --git a/doc/man/pam_chauthtok.3 b/doc/man/pam_chauthtok.3
index 8264da14..7d3cc92f 100644
--- a/doc/man/pam_chauthtok.3
+++ b/doc/man/pam_chauthtok.3
@@ -2,7 +2,7 @@
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "PAM_CHAUTHTOK" "3" "02/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_CHAUTHTOK" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -19,7 +19,7 @@ pam_chauthtok \- updating authentication tokens
The
\fBpam_chauthtok\fR
function is used to change the authentication token for a given user (as indicated by the state associated with the handle
-\fIpamh\fR.
+\fIpamh\fR).
.PP
The
\fIpamh\fR
diff --git a/doc/man/pam_chauthtok.3.xml b/doc/man/pam_chauthtok.3.xml
index e1bf67d0..d585e4c5 100644
--- a/doc/man/pam_chauthtok.3.xml
+++ b/doc/man/pam_chauthtok.3.xml
@@ -32,7 +32,7 @@
<para>
The <function>pam_chauthtok</function> function is used to change the
authentication token for a given user (as indicated by the state
- associated with the handle <emphasis>pamh</emphasis>.
+ associated with the handle <emphasis>pamh</emphasis>).
</para>
<para>
The <emphasis>pamh</emphasis> argument is an authentication
@@ -64,7 +64,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 id="pam_chauthtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
diff --git a/doc/man/pam_conv.3 b/doc/man/pam_conv.3
new file mode 100644
index 00000000..6b181486
--- /dev/null
+++ b/doc/man/pam_conv.3
@@ -0,0 +1,117 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_CONV" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_conv \- PAM conversation function
+.SH "SYNOPSIS"
+.PP
+\fB#include <security/pam_appl.h>\fR
+.sp
+.nf
+struct pam_message {
+ int msg_style;
+ const char *msg;
+};
+
+struct pam_response {
+ char *resp;
+ int resp_retcode;
+};
+
+struct pam_conv {
+ int (*conv)(int num_msg, const struct pam_message **msg,
+ struct pam_response **resp, void *appdata_ptr);
+ void *appdata_ptr;
+};
+
+.fi
+.SH "DESCRIPTION"
+.PP
+The PAM library uses an application\-defined callback to allow a direct communication between a loaded module and the application. This callback is specified by the
+\fIstruct pam_conv\fR
+passed to
+\fBpam_start\fR(3)
+at the start of the transaction.
+.PP
+When a module calls the referenced conv() function, the argument
+\fIappdata_ptr\fR
+is set to the second element of this structure.
+.PP
+The other arguments of a call to conv() concern the information exchanged by module and application. That is to say,
+\fInum_msg\fR
+holds the length of the array of pointers,
+\fImsg\fR. After a successful return, the pointer
+\fIresp\fR
+points to an array of pam_response structures, holding the application supplied text. The
+\fIresp_retcode\fR
+member of this struct is unused and should be set to zero. It is the caller's responsibility to release both, this array and the responses themselves, using
+\fBfree\fR(3). Note,
+\fI*resp\fR
+is a
+\fIstruct pam_response\fR
+array and not an array of pointers.
+.PP
+The number of responses is always equal to the
+\fInum_msg\fR
+conversation function argument. This does require that the response array is
+\fBfree\fR(3)'d after every call to the conversation function. The index of the responses corresponds directly to the prompt index in the pam_message array.
+.PP
+On failure, the conversation function should release any resources it has allocated, and return one of the predefined PAM error codes.
+.PP
+Each message can have one of four types, specified by the
+\fImsg_style\fR
+member of
+\fIstruct pam_message\fR:
+.TP
+PAM_PROMPT_ECHO_OFF
+Obtain a string without echoing any text.
+.TP
+PAM_PROMPT_ECHO_ON
+Obtain a string whilst echoing text.
+.TP
+PAM_ERROR_MSG
+Display an error message.
+.TP
+PAM_TEXT_INFO
+Display some text.
+.PP
+The point of having an array of messages is that it becomes possible to pass a number of things to the application in a single call from the module. It can also be convenient for the application that related things come at once: a windows based application can then present a single form with many messages/prompts on at once.
+.PP
+In passing, it is worth noting that there is a descrepency between the way Linux\-PAM handles the const struct pam_message **msg conversation function argument from the way that Solaris' PAM (and derivitives, known to include HP/UX, are there others?) does. Linux\-PAM interprets the msg argument as entirely equivalent to the following prototype const struct pam_message *msg[] (which, in spirit, is consistent with the commonly used prototypes for argv argument to the familiar main() function: char **argv; and char *argv[]). Said another way Linux\-PAM interprets the msg argument as a pointer to an array of num_meg read only 'struct pam_message' pointers. Solaris' PAM implementation interprets this argument as a pointer to a pointer to an array of num_meg pam_message structures. Fortunately, perhaps, for most module/application developers when num_msg has a value of one these two definitions are entirely equivalent. Unfortunately, casually raising this number to two has led to unanticipated compatibility problems.
+.PP
+For what its worth the two known module writer work\-arounds for trying to maintain source level compatibility with both PAM implementations are:
+.TP 3
+\(bu
+never call the conversation function with num_msg greater than one.
+.TP
+\(bu
+set up msg as doubly referenced so both types of conversation function can find the messages. That is, make
+.sp
+.nf
+ msg[n] = & (( *msg )[n])
+
+.fi
+.SH "RETURN VALUES"
+.TP
+PAM_BUF_ERR
+Memory buffer error.
+.TP
+PAM_CONV_ERR
+Conversation failure. The application should not set
+\fI*resp\fR.
+.TP
+PAM_SUCCESS
+Success.
+.SH "SEE ALSO"
+.PP
+\fBpam_start\fR(3),
+\fBpam_set_item\fR(3),
+\fBpam_get_item\fR(3),
+\fBpam_strerror\fR(3),
+\fBpam\fR(8)
diff --git a/doc/man/pam_conv.3.xml b/doc/man/pam_conv.3.xml
new file mode 100644
index 00000000..4e00915d
--- /dev/null
+++ b/doc/man/pam_conv.3.xml
@@ -0,0 +1,228 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+<refentry id='pam_conv'>
+ <refmeta>
+ <refentrytitle>pam_conv</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id="pam_conv-name">
+ <refname>pam_conv</refname>
+ <refpurpose>PAM conversation function</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv id="pam_conv-synopsis">
+ <funcsynopsis>
+ <funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
+ </funcsynopsis>
+ <programlisting>
+struct pam_message {
+ int msg_style;
+ const char *msg;
+};
+
+struct pam_response {
+ char *resp;
+ int resp_retcode;
+};
+
+struct pam_conv {
+ int (*conv)(int num_msg, const struct pam_message **msg,
+ struct pam_response **resp, void *appdata_ptr);
+ void *appdata_ptr;
+};
+ </programlisting>
+ </refsynopsisdiv>
+
+ <refsect1 id='pam_conv-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ The PAM library uses an application-defined callback to allow
+ a direct communication between a loaded module and the application.
+ This callback is specified by the
+ <emphasis>struct pam_conv</emphasis> passed to
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>
+ at the start of the transaction.
+ </para>
+ <para>
+ When a module calls the referenced conv() function, the argument
+ <emphasis>appdata_ptr</emphasis> is set to the second element of
+ this structure.
+ </para>
+ <para>
+ The other arguments of a call to conv() concern the information
+ exchanged by module and application. That is to say,
+ <emphasis>num_msg</emphasis> holds the length of the array of
+ pointers, <emphasis>msg</emphasis>. After a successful return, the
+ pointer <emphasis>resp</emphasis> points to an array of pam_response
+ structures, holding the application supplied text. The
+ <emphasis>resp_retcode</emphasis> member of this struct is unused and
+ should be set to zero. It is the caller's responsibility to release
+ both, this array and the responses themselves, using
+ <citerefentry>
+ <refentrytitle>free</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>. Note, <emphasis>*resp</emphasis> is a
+ <emphasis>struct pam_response</emphasis> array and not an array of
+ pointers.
+ </para>
+ <para>
+ The number of responses is always equal to the
+ <emphasis>num_msg</emphasis> conversation function argument.
+ This does require that the response array is
+ <citerefentry>
+ <refentrytitle>free</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>'d after
+ every call to the conversation function. The index of the
+ responses corresponds directly to the prompt index in the
+ pam_message array.
+ </para>
+ <para>
+ On failure, the conversation function should release any resources
+ it has allocated, and return one of the predefined PAM error codes.
+ </para>
+ <para>
+ Each message can have one of four types, specified by the
+ <emphasis>msg_style</emphasis> member of
+ <emphasis>struct pam_message</emphasis>:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>PAM_PROMPT_ECHO_OFF</term>
+ <listitem>
+ <para>
+ Obtain a string without echoing any text.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_PROMPT_ECHO_ON</term>
+ <listitem>
+ <para>
+ Obtain a string whilst echoing text.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_ERROR_MSG</term>
+ <listitem>
+ <para>
+ Display an error message.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_TEXT_INFO</term>
+ <listitem>
+ <para>
+ Display some text.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ <para>
+ The point of having an array of messages is that it becomes possible
+ to pass a number of things to the application in a single call from
+ the module. It can also be convenient for the application that related
+ things come at once: a windows based application can then present a
+ single form with many messages/prompts on at once.
+ </para>
+ <para>
+ In passing, it is worth noting that there is a descrepency between
+ the way Linux-PAM handles the const struct pam_message **msg
+ conversation function argument from the way that Solaris' PAM
+ (and derivitives, known to include HP/UX, are there others?) does.
+ Linux-PAM interprets the msg argument as entirely equivalent to the
+ following prototype
+ const struct pam_message *msg[] (which, in spirit, is consistent with
+ the commonly used prototypes for argv argument to the familiar main()
+ function: char **argv; and char *argv[]). Said another way Linux-PAM
+ interprets the msg argument as a pointer to an array of num_meg read
+ only 'struct pam_message' pointers. Solaris' PAM implementation
+ interprets this argument as a pointer to a pointer to an array of
+ num_meg pam_message structures. Fortunately, perhaps, for most
+ module/application developers when num_msg has a value of one these
+ two definitions are entirely equivalent. Unfortunately, casually
+ raising this number to two has led to unanticipated compatibility
+ problems.
+ </para>
+ <para>
+ For what its worth the two known module writer work-arounds for trying
+ to maintain source level compatibility with both PAM implementations
+ are:
+ </para>
+ <itemizedlist>
+ <listitem>
+ <para>
+ never call the conversation function with num_msg greater than one.
+ </para>
+ </listitem>
+ <listitem>
+ <para>
+ set up msg as doubly referenced so both types of conversation
+ function can find the messages. That is, make
+ </para>
+ <programlisting>
+ msg[n] = &amp; (( *msg )[n])
+ </programlisting>
+ </listitem>
+ </itemizedlist>
+ </refsect1>
+
+ <refsect1 id="pam_conv-return_values">
+ <title>RETURN VALUES</title>
+ <variablelist>
+ <varlistentry>
+ <term>PAM_BUF_ERR</term>
+ <listitem>
+ <para>
+ Memory buffer error.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_CONV_ERR</term>
+ <listitem>
+ <para>
+ Conversation failure. The application should not set
+ <emphasis>*resp</emphasis>.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_SUCCESS</term>
+ <listitem>
+ <para>
+ Success.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </refsect1>
+
+ <refsect1 id='pam_conv-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_set_item</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_get_item</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>
+ </para>
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam_getenv.3 b/doc/man/pam_getenv.3
new file mode 100644
index 00000000..def94b9c
--- /dev/null
+++ b/doc/man/pam_getenv.3
@@ -0,0 +1,35 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_GETENV" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_getenv \- get a PAM environment variable
+.SH "SYNOPSIS"
+.PP
+\fB#include <security/pam_appl.h>\fR
+.HP 23
+\fBconst\ char\ *\fBpam_getenv\fR\fR\fB(\fR\fBpam_handle_t\ *\fR\fB\fIpamh\fR\fR\fB, \fR\fBconst\ char\ *\fR\fB\fIname\fR\fR\fB);\fR
+.SH "DESCRIPTION"
+.PP
+The
+\fBpam_getenv\fR
+function searches the PAM environment list as associated with the handle
+\fIpamh\fR
+for a string that matches the string pointed to by
+\fIname\fR. The return values are of the form: "\fIname=value\fR".
+.SH "RETURN VALUES"
+.PP
+The
+\fBpam_getenv\fR
+function returns NULL on failure.
+.SH "SEE ALSO"
+.PP
+\fBpam_start\fR(3),
+\fBpam_getenvlist\fR(3),
+\fBpam_putenv\fR(3),
+\fBpam\fR(8)
diff --git a/doc/man/pam_getenv.3.xml b/doc/man/pam_getenv.3.xml
new file mode 100644
index 00000000..746fad01
--- /dev/null
+++ b/doc/man/pam_getenv.3.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+<refentry id='pam_getenv'>
+ <refmeta>
+ <refentrytitle>pam_getenv</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id="pam_getenv-name">
+ <refname>pam_getenv</refname>
+ <refpurpose>get a PAM environment variable</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv id='pam_getenv-synopsis'>
+ <funcsynopsis>
+ <funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
+ <funcprototype>
+ <funcdef>const char *<function>pam_getenv</function></funcdef>
+ <paramdef>pam_handle_t *<parameter>pamh</parameter></paramdef>
+ <paramdef>const char *<parameter>name</parameter></paramdef>
+ </funcprototype>
+ </funcsynopsis>
+ </refsynopsisdiv>
+
+
+ <refsect1 id='pam_getenv-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ The <function>pam_getenv</function> function searches the
+ PAM environment list as associated with the handle
+ <emphasis>pamh</emphasis> for a string that matches the string
+ pointed to by <emphasis>name</emphasis>. The return values are
+ of the form: "<emphasis>name=value</emphasis>".
+ </para>
+ </refsect1>
+
+ <refsect1 id="pam_getenv-return_values">
+ <title>RETURN VALUES</title>
+ <para>
+ The <function>pam_getenv</function> function returns NULL
+ on failure.
+ </para>
+ </refsect1>
+
+ <refsect1 id='pam_getenv-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_getenvlist</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>
+ </para>
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam_getenvlist.3 b/doc/man/pam_getenvlist.3
new file mode 100644
index 00000000..1c1a4252
--- /dev/null
+++ b/doc/man/pam_getenvlist.3
@@ -0,0 +1,42 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_GETENVLIST" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_getenvlist \- getting the PAM environment
+.SH "SYNOPSIS"
+.PP
+\fB#include <security/pam_appl.h>\fR
+.HP 22
+\fBchar\ **\fBpam_getenvlist\fR\fR\fB(\fR\fBpam_handle_t\ *\fR\fB\fIpamh\fR\fR\fB);\fR
+.SH "DESCRIPTION"
+.PP
+The
+\fBpam_getenvlist\fR
+function returns a complete copy of the PAM environment as associated with the handle
+\fIpamh\fR. The PAM environment variables represent the contents of the regular environment variables of the authenticated user when service is granted.
+.PP
+The format of the memory is a malloc()'d array of char pointers, the last element of which is set to NULL. Each of the non\-NULL entries in this array point to a NUL terminated and malloc()'d char string of the form: "\fIname=value\fR".
+.PP
+It should be noted that this memory will never be free()'d by libpam. Once obtained by a call to
+\fBpam_getenvlist\fR, it is the responsibility of the calling application to free() this memory.
+.PP
+It is by design, and not a coincidence, that the format and contents of the returned array matches that required for the third argument of the
+\fBexecle\fR(3)
+function call.
+.SH "RETURN VALUES"
+.PP
+The
+\fBpam_getenvlist\fR
+function returns NULL on failure.
+.SH "SEE ALSO"
+.PP
+\fBpam_start\fR(3),
+\fBpam_getenv\fR(3),
+\fBpam_putenv\fR(3),
+\fBpam\fR(8)
diff --git a/doc/man/pam_getenvlist.3.xml b/doc/man/pam_getenvlist.3.xml
new file mode 100644
index 00000000..919e5990
--- /dev/null
+++ b/doc/man/pam_getenvlist.3.xml
@@ -0,0 +1,85 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+<refentry id='pam_getenvlist'>
+ <refmeta>
+ <refentrytitle>pam_getenvlist</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id="pam_getenvlist-name">
+ <refname>pam_getenvlist</refname>
+ <refpurpose>getting the PAM environment</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv id='pam_getenvlist-synopsis'>
+ <funcsynopsis>
+ <funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
+ <funcprototype>
+ <funcdef>char **<function>pam_getenvlist</function></funcdef>
+ <paramdef>pam_handle_t *<parameter>pamh</parameter></paramdef>
+ </funcprototype>
+ </funcsynopsis>
+ </refsynopsisdiv>
+
+
+ <refsect1 id='pam_getenvlist-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ The <function>pam_getenvlist</function> function returns a complete
+ copy of the PAM environment as associated with the handle
+ <emphasis>pamh</emphasis>. The PAM environment variables
+ represent the contents of the regular environment variables of the
+ authenticated user when service is granted.
+ </para>
+ <para>
+ The format of the memory is a malloc()'d array of char pointers,
+ the last element of which is set to NULL. Each of the non-NULL
+ entries in this array point to a NUL terminated and malloc()'d
+ char string of the form: "<emphasis>name=value</emphasis>".
+ </para>
+ <para>
+ It should be noted that this memory will never be free()'d by
+ libpam. Once obtained by a call to
+ <function>pam_getenvlist</function>, it is the responsibility of
+ the calling application to free() this memory.
+ </para>
+ <para>
+ It is by design, and not a coincidence, that the format and contents
+ of the returned array matches that required for the third argument of
+ the
+ <citerefentry>
+ <refentrytitle>execle</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry> function call.
+ </para>
+ </refsect1>
+
+ <refsect1 id="pam_getenvlist-return_values">
+ <title>RETURN VALUES</title>
+ <para>
+ The <function>pam_getenvlist</function> function returns NULL
+ on failure.
+ </para>
+ </refsect1>
+
+ <refsect1 id='pam_getenvlist-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_getenv</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>
+ </para>
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam_info.3 b/doc/man/pam_info.3
new file mode 100644
index 00000000..cdd8f114
--- /dev/null
+++ b/doc/man/pam_info.3
@@ -0,0 +1,54 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_INFO" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_info, pam_vinfo \- display messages to the user
+.SH "SYNOPSIS"
+.PP
+\fB#include <security/pam_ext.h>\fR
+.HP 13
+\fBint\ \fBpam_info\fR\fR\fB(\fR\fBpam_handle_t\ *\fR\fB\fIpamh\fR\fR\fB, \fR\fBconst\ char\ *\fR\fB\fIfmt\fR\fR\fB, \fR\fB\fI...\fR\fR\fB);\fR
+.HP 14
+\fBint\ \fBpam_vinfo\fR\fR\fB(\fR\fBpam_handle_t\ *\fR\fB\fIpamh\fR\fR\fB, \fR\fBconst\ char\ *\fR\fB\fIfmt\fR\fR\fB, \fR\fBva_list\ \fR\fB\fIargs\fR\fR\fB);\fR
+.SH "DESCRIPTION"
+.PP
+The
+\fBpam_info\fR
+function prints messages through the conversation function to the user.
+.PP
+The
+\fBpam_vinfo\fR
+function performs the same task as
+\fBpam_info()\fR
+with the difference that it takes a set of arguments which have been obtained using the
+\fBstdarg\fR(3)
+variable argument list macros.
+.SH "RETURN VALUES"
+.TP
+PAM_BUF_ERR
+Memory buffer error.
+.TP
+PAM_CONV_ERR
+Conversation failure.
+.TP
+PAM_SUCCESS
+Transaction was successful created.
+.TP
+PAM_SYSTEM_ERR
+System error.
+.SH "SEE ALSO"
+.PP
+\fBpam\fR(8)
+.SH "STANDARDS"
+.PP
+The
+\fBpam_info\fR
+and
+\fBpam_vinfo\fR
+functions are Linux\-PAM extensions.
diff --git a/doc/man/pam_info.3.xml b/doc/man/pam_info.3.xml
new file mode 100644
index 00000000..f07d9089
--- /dev/null
+++ b/doc/man/pam_info.3.xml
@@ -0,0 +1,109 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+
+<refentry id="pam_info">
+
+ <refmeta>
+ <refentrytitle>pam_info</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id="pam_info-name">
+ <refname>pam_info</refname>
+ <refname>pam_vinfo</refname>
+ <refpurpose>display messages to the user</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv id="pam_info-synopsis">
+ <funcsynopsis>
+ <funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
+ <funcprototype>
+ <funcdef>int <function>pam_info</function></funcdef>
+ <paramdef>pam_handle_t *<parameter>pamh</parameter></paramdef>
+ <paramdef>const char *<parameter>fmt</parameter></paramdef>
+ <paramdef><parameter>...</parameter></paramdef>
+ </funcprototype>
+ <funcprototype>
+ <funcdef>int <function>pam_vinfo</function></funcdef>
+ <paramdef>pam_handle_t *<parameter>pamh</parameter></paramdef>
+ <paramdef>const char *<parameter>fmt</parameter></paramdef>
+ <paramdef>va_list <parameter>args</parameter></paramdef>
+ </funcprototype>
+ </funcsynopsis>
+ </refsynopsisdiv>
+
+ <refsect1 id='pam_info-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ The <function>pam_info</function> function prints messages
+ through the conversation function to the user.
+ </para>
+ <para>
+ The <function>pam_vinfo</function> function performs the same
+ task as <function>pam_info()</function> with the difference
+ that it takes a set of arguments which have been obtained using
+ the <citerefentry>
+ <refentrytitle>stdarg</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry> variable argument list macros.
+ </para>
+ </refsect1>
+ <refsect1 id="pam_info-return_values">
+ <title>RETURN VALUES</title>
+ <variablelist>
+ <varlistentry>
+ <term>PAM_BUF_ERR</term>
+ <listitem>
+ <para>
+ Memory buffer error.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_CONV_ERR</term>
+ <listitem>
+ <para>
+ Conversation failure.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_SUCCESS</term>
+ <listitem>
+ <para>
+ Transaction was successful created.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_SYSTEM_ERR</term>
+ <listitem>
+ <para>
+ System error.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </refsect1>
+
+ <refsect1 id='pam_info-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>
+ </para>
+ </refsect1>
+
+ <refsect1 id='pam_info-standards'>
+ <title>STANDARDS</title>
+ <para>
+ The <function>pam_info</function> and <function>pam_vinfo</function>
+ functions are Linux-PAM extensions.
+ </para>
+ </refsect1>
+
+</refentry>
diff --git a/doc/man/pam_prompt.3 b/doc/man/pam_prompt.3
index 647c3450..bc152573 100644
--- a/doc/man/pam_prompt.3
+++ b/doc/man/pam_prompt.3
@@ -2,7 +2,7 @@
.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
.\" Instead of manually editing it, you probably should edit the DocBook XML
.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "PAM_PROMPT" "3" "02/20/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_PROMPT" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
diff --git a/doc/man/pam_prompt.3.xml b/doc/man/pam_prompt.3.xml
index 2c436f19..9b5a2de0 100644
--- a/doc/man/pam_prompt.3.xml
+++ b/doc/man/pam_prompt.3.xml
@@ -48,7 +48,7 @@
</para>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 id="pam_prompt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
diff --git a/doc/man/pam_putenv.3 b/doc/man/pam_putenv.3
new file mode 100644
index 00000000..a0a5c639
--- /dev/null
+++ b/doc/man/pam_putenv.3
@@ -0,0 +1,66 @@
+.\" ** You probably do not want to edit this file directly **
+.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
+.\" Instead of manually editing it, you probably should edit the DocBook XML
+.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
+.TH "PAM_PUTENV" "3" "03/12/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_putenv \- set or change PAM environment variable
+.SH "SYNOPSIS"
+.PP
+\fB#include <security/pam_appl.h>\fR
+.HP 15
+\fBint\ \fBpam_putenv\fR\fR\fB(\fR\fBpam_handle_t\ *\fR\fB\fIpamh\fR\fR\fB, \fR\fBconst\ char\ *\fR\fB\fIname_value\fR\fR\fB);\fR
+.SH "DESCRIPTION"
+.PP
+The
+\fBpam_putenv\fR
+function is used to add or change the value of PAM environment variables as associated with the
+\fIpamh\fR
+handle.
+.PP
+The
+\fIpamh\fR
+argument is an authentication handle obtained by a prior call to pam_start(). The
+\fIname_value\fR
+argument is a single NUL terminated string of one of the following forms:
+.TP
+NAME=value of variable
+In this case the environment variable of the given NAME is set to the indicated value:
+\fIvalue of variable\fR. If this variable is already known, it is overwritten. Otherwise it is added to the PAM environment.
+.TP
+NAME=
+This function sets the variable to an empty value. It is listed separately to indicate that this is the correct way to achieve such a setting.
+.TP
+NAME
+Without an '=' the pam_putenv() function will delete the corresponding variable from the PAM environment.
+.SH "RETURN VALUES"
+.TP
+PAM_PERM_DENIED
+Argument
+\fIname_value\fR
+given is a NULL pointer.
+.TP
+PAM_BAD_ITEM
+Variable requested (for deletion) is not currently set.
+.TP
+PAM_ABORT
+The
+\fIpamh\fR
+handle is corrupt.
+.TP
+PAM_BUF_ERR
+Memory buffer error.
+.TP
+PAM_SUCCESS
+The environment variable was successfully updated.
+.SH "SEE ALSO"
+.PP
+\fBpam_start\fR(3),
+\fBpam_getenv\fR(3),
+\fBpam_getenvlist\fR(3),
+\fBpam_strerror\fR(3),
+\fBpam\fR(8)
diff --git a/doc/man/pam_putenv.3.xml b/doc/man/pam_putenv.3.xml
new file mode 100644
index 00000000..32e0d205
--- /dev/null
+++ b/doc/man/pam_putenv.3.xml
@@ -0,0 +1,144 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
+ "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
+<refentry id='pam_putenv'>
+ <refmeta>
+ <refentrytitle>pam_putenv</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv id="pam_putenv-name">
+ <refname>pam_putenv</refname>
+ <refpurpose>set or change PAM environment variable</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv id='pam_putenv-synopsis'>
+ <funcsynopsis>
+ <funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
+ <funcprototype>
+ <funcdef>int <function>pam_putenv</function></funcdef>
+ <paramdef>pam_handle_t *<parameter>pamh</parameter></paramdef>
+ <paramdef>const char *<parameter>name_value</parameter></paramdef>
+ </funcprototype>
+ </funcsynopsis>
+ </refsynopsisdiv>
+
+
+ <refsect1 id='pam_putenv-description'>
+ <title>DESCRIPTION</title>
+ <para>
+ The <function>pam_putenv</function> function is used to
+ add or change the value of PAM environment variables as
+ associated with the <emphasis>pamh</emphasis> handle.
+ </para>
+ <para>
+ The <emphasis>pamh</emphasis> argument is an authentication
+ handle obtained by a prior call to pam_start().
+ The <emphasis>name_value</emphasis> argument is a single NUL
+ terminated string of one of the following forms:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>NAME=value of variable</term>
+ <listitem>
+ <para>
+ In this case the environment variable of the given NAME
+ is set to the indicated value:
+ <emphasis>value of variable</emphasis>. If this variable
+ is already known, it is overwritten. Otherwise it is added
+ to the PAM environment.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>NAME=</term>
+ <listitem>
+ <para>
+ This function sets the variable to an empty value. It is
+ listed separately to indicate that this is the correct way
+ to achieve such a setting.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>NAME</term>
+ <listitem>
+ <para>
+ Without an '=' the pam_putenv() function will delete the
+ corresponding variable from the PAM environment.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </refsect1>
+
+ <refsect1 id="pam_putenv-return_values">
+ <title>RETURN VALUES</title>
+ <variablelist>
+ <varlistentry>
+ <term>PAM_PERM_DENIED</term>
+ <listitem>
+ <para>
+ Argument <emphasis>name_value</emphasis> given is a NULL pointer.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_BAD_ITEM</term>
+ <listitem>
+ <para>
+ Variable requested (for deletion) is not currently set.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_ABORT</term>
+ <listitem>
+ <para>
+ The <emphasis>pamh</emphasis> handle is corrupt.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_BUF_ERR</term>
+ <listitem>
+ <para>
+ Memory buffer error.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>PAM_SUCCESS</term>
+ <listitem>
+ <para>
+ The environment variable was successfully updated.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </refsect1>
+
+ <refsect1 id='pam_putenv-see_also'>
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_getenv</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_getenvlist</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>
+ </para>
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam_vinfo.3 b/doc/man/pam_vinfo.3
new file mode 100644
index 00000000..79f3a153
--- /dev/null
+++ b/doc/man/pam_vinfo.3
@@ -0,0 +1 @@
+.so man3/pam_info.3