summaryrefslogtreecommitdiff
path: root/modules/pam_unix
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
commitd48c90b14254794fcad9ccc37873a8c663cce02d (patch)
tree62e42b3fd242091e7fab171d1b816586c09e743c /modules/pam_unix
parent1f802e15b36f0ca69dc4127a9332983acfd70117 (diff)
Relevant BUGIDs:
Purpose of commit: cleanup Commit summary: --------------- Remove autogenerated documentation from CVS
Diffstat (limited to 'modules/pam_unix')
-rw-r--r--modules/pam_unix/.cvsignore3
-rw-r--r--modules/pam_unix/README142
-rw-r--r--modules/pam_unix/pam_unix.8143
-rw-r--r--modules/pam_unix/unix_chkpwd.880
4 files changed, 3 insertions, 365 deletions
diff --git a/modules/pam_unix/.cvsignore b/modules/pam_unix/.cvsignore
index 8de09aa5..454f7276 100644
--- a/modules/pam_unix/.cvsignore
+++ b/modules/pam_unix/.cvsignore
@@ -7,3 +7,6 @@ Makefile
Makefile.in
bigcrypt
unix_chkpwd
+README
+pam_unix.8
+unix_chkpwd.8
diff --git a/modules/pam_unix/README b/modules/pam_unix/README
deleted file mode 100644
index 3421eb31..00000000
--- a/modules/pam_unix/README
+++ /dev/null
@@ -1,142 +0,0 @@
-pam_unix — Module for traditional password authentication
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This is the standard Unix authentication module. It uses standard calls from
-the system's libraries to retrieve and set account information as well as
-authentication. Usually this is obtained from the /etc/passwd and the /etc/
-shadow file as well if shadow is enabled.
-
-The account component performs the task of establishing the status of the
-user's account and password based on the following shadow elements: expire,
-last_change, max_change, min_change, warn_change. In the case of the latter, it
-may offer advice to the user on changing their password or, through the
-PAM_AUTHTOKEN_REQD return, delay giving service to the user until they have
-established a new password. The entries listed above are documented in the
-shadow(5) manual page. Should the user's record not contain one or more of
-these entries, the corresponding shadow check is not performed.
-
-The authentication component performs the task of checking the users
-credentials (password). The default action of this module is to not permit the
-user access to a service if their official password is blank.
-
-A helper binary, unix_chkpwd(8), is provided to check the user's password when
-it is stored in a read protected database. This binary is very simple and will
-only check the password of the user invoking it. It is called transparently on
-behalf of the user by the authenticating component of this module. In this way
-it is possible for applications like xlock(1) to work without being
-setuid-root. The module, by default, will temporarily turn off SIGCHLD handling
-for the duration of execution of the helper binary. This is generally the right
-thing to do, as many applications are not prepared to handle this signal from a
-child they didn't know was fork()d. The noreap module argument can be used to
-suppress this temporary shielding and may be needed for use with certain
-applications.
-
-The password component of this module performs the task of updating the user's
-password.
-
-The session component of this module logs when a user logins or leave the
-system.
-
-Remaining arguments, supported by others functions of this module, are silently
-ignored. Other arguments are logged as errors through syslog(3).
-
-OPTIONS
-
-debug
-
- Turns on debugging via syslog(3).
-
-audit
-
- A little more extreme than debug.
-
-nullok
-
- The default action of this module is to not permit the user access to a
- service if their official password is blank. The nullok argument overrides
- this default.
-
-try_first_pass
-
- Before prompting the user for their password, the module first tries the
- previous stacked module's password in case that satisfies this module as
- well.
-
-use_first_pass
-
- The argument use_first_pass forces the module to use a previous stacked
- modules password and will never prompt the user - if no password is
- available or the password is not appropriate, the user will be denied
- access.
-
-nodelay
-
- This argument can be used to discourage the authentication component from
- requesting a delay should the authentication as a whole fail. The default
- action is for the module to request a delay-on-failure of the order of two
- second.
-
-use_authtok
-
- When password changing enforce the module to set the new password to the
- one provided by a previously stacked password module (this is used in the
- example of the stacking of the pam_cracklib module documented above).
-
-not_set_pass
-
- This argument is used to inform the module that it is not to pay attention
- to/make available the old or new passwords from/to other (stacked) password
- modules.
-
-nis
-
- NIS RPC is used for setting new passwords.
-
-remember=n
-
- The last n passwords for each user are saved in /etc/security/opasswd in
- order to force password change history and keep the user from alternating
- between the same password too frequently.
-
-shadow
-
- Try to maintain a shadow based system.
-
-md5
-
- When a user changes their password next, encrypt it with the MD5 algorithm.
-
-bigcrypt
-
- When a user changes their password next, encrypt it with the DEC C2
- algorithm.
-
-broken_shadow
-
- Ignore errors reading shadow inforation for users in the account management
- module.
-
-Invalid arguments are logged with syslog(3).
-
-EXAMPLES
-
-An example usage for /etc/pam.d/login would be:
-
-# Authenticate the user
-auth required pam_unix.so
-# Ensure users account and password are still active
-account required pam_unix.so
-# Change the users password, but at first check the strength
-# with pam_cracklib(8)
-password required pam_cracklib.so retry=3 minlen=6 difok=3
-password required pam_unix.so use_authtok nullok md5
-session required pam_unix.so
-
-
-AUTHOR
-
-pam_unix was written by various people.
-
diff --git a/modules/pam_unix/pam_unix.8 b/modules/pam_unix/pam_unix.8
deleted file mode 100644
index e57de221..00000000
--- a/modules/pam_unix/pam_unix.8
+++ /dev/null
@@ -1,143 +0,0 @@
-.\" Title: pam_unix
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 09/20/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_UNIX" "8" "09/20/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_unix \- Module for traditional password authentication
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_unix.so\fR [...]
-.SH "DESCRIPTION"
-.PP
-This is the standard Unix authentication module. It uses standard calls from the system's libraries to retrieve and set account information as well as authentication. Usually this is obtained from the /etc/passwd and the /etc/shadow file as well if shadow is enabled.
-.PP
-The account component performs the task of establishing the status of the user's account and password based on the following
-\fIshadow\fR
-elements: expire, last_change, max_change, min_change, warn_change. In the case of the latter, it may offer advice to the user on changing their password or, through the
-\fBPAM_AUTHTOKEN_REQD\fR
-return, delay giving service to the user until they have established a new password. The entries listed above are documented in the
-\fBshadow\fR(5)
-manual page. Should the user's record not contain one or more of these entries, the corresponding
-\fIshadow\fR
-check is not performed.
-.PP
-The authentication component performs the task of checking the users credentials (password). The default action of this module is to not permit the user access to a service if their official password is blank.
-.PP
-A helper binary,
-\fBunix_chkpwd\fR(8), is provided to check the user's password when it is stored in a read protected database. This binary is very simple and will only check the password of the user invoking it. It is called transparently on behalf of the user by the authenticating component of this module. In this way it is possible for applications like
-\fBxlock\fR(1)
-to work without being setuid\-root. The module, by default, will temporarily turn off SIGCHLD handling for the duration of execution of the helper binary. This is generally the right thing to do, as many applications are not prepared to handle this signal from a child they didn't know was
-\fBfork()\fRd. The
-\fBnoreap\fR
-module argument can be used to suppress this temporary shielding and may be needed for use with certain applications.
-.PP
-The password component of this module performs the task of updating the user's password.
-.PP
-The session component of this module logs when a user logins or leave the system.
-.PP
-Remaining arguments, supported by others functions of this module, are silently ignored. Other arguments are logged as errors through
-\fBsyslog\fR(3).
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Turns on debugging via
-\fBsyslog\fR(3).
-.TP 3n
-\fBaudit\fR
-A little more extreme than debug.
-.TP 3n
-\fBnullok\fR
-The default action of this module is to not permit the user access to a service if their official password is blank. The
-\fBnullok\fR
-argument overrides this default.
-.TP 3n
-\fBtry_first_pass\fR
-Before prompting the user for their password, the module first tries the previous stacked module's password in case that satisfies this module as well.
-.TP 3n
-\fBuse_first_pass\fR
-The argument
-\fBuse_first_pass\fR
-forces the module to use a previous stacked modules password and will never prompt the user \- if no password is available or the password is not appropriate, the user will be denied access.
-.TP 3n
-\fBnodelay\fR
-This argument can be used to discourage the authentication component from requesting a delay should the authentication as a whole fail. The default action is for the module to request a delay\-on\-failure of the order of two second.
-.TP 3n
-\fBuse_authtok\fR
-When password changing enforce the module to set the new password to the one provided by a previously stacked
-\fBpassword\fR
-module (this is used in the example of the stacking of the
-\fBpam_cracklib\fR
-module documented above).
-.TP 3n
-\fBnot_set_pass\fR
-This argument is used to inform the module that it is not to pay attention to/make available the old or new passwords from/to other (stacked) password modules.
-.TP 3n
-\fBnis\fR
-NIS RPC is used for setting new passwords.
-.TP 3n
-\fBremember=\fR\fB\fIn\fR\fR
-The last
-\fIn\fR
-passwords for each user are saved in
-\fI/etc/security/opasswd\fR
-in order to force password change history and keep the user from alternating between the same password too frequently.
-.TP 3n
-\fBshadow\fR
-Try to maintain a shadow based system.
-.TP 3n
-\fBmd5\fR
-When a user changes their password next, encrypt it with the MD5 algorithm.
-.TP 3n
-\fBbigcrypt\fR
-When a user changes their password next, encrypt it with the DEC C2 algorithm.
-.TP 3n
-\fBbroken_shadow\fR
-Ignore errors reading shadow inforation for users in the account management module.
-.PP
-Invalid arguments are logged with
-\fBsyslog\fR(3).
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All service are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_IGNORE
-Ignore this module.
-.SH "EXAMPLES"
-.PP
-An example usage for
-\fI/etc/pam.d/login\fR
-would be:
-.sp
-.RS 3n
-.nf
-# Authenticate the user
-auth required pam_unix.so
-# Ensure users account and password are still active
-account required pam_unix.so
-# Change the users password, but at first check the strength
-# with pam_cracklib(8)
-password required pam_cracklib.so retry=3 minlen=6 difok=3
-password required pam_unix.so use_authtok nullok md5
-session required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_unix was written by various people.
diff --git a/modules/pam_unix/unix_chkpwd.8 b/modules/pam_unix/unix_chkpwd.8
deleted file mode 100644
index 02ccfe4a..00000000
--- a/modules/pam_unix/unix_chkpwd.8
+++ /dev/null
@@ -1,80 +0,0 @@
-.\" Copyright (C) 2003 International Business Machines Corporation
-.\" This file is distributed according to the GNU General Public License.
-.\" See the file COPYING in the top level source directory for details.
-.\"
-.de Sh \" Subsection
-.br
-.if t .Sp
-.ne 5
-.PP
-\fB\\$1\fR
-.PP
-..
-.de Sp \" Vertical space (when we can't use .PP)
-.if t .sp .5v
-.if n .sp
-..
-.de Ip \" List item
-.br
-.ie \\n(.$>=3 .ne \\$3
-.el .ne 3
-.IP "\\$1" \\$2
-..
-.TH "UNIX_CHKPWD" 8 "2003-03-21" "Linux-PAM 0.76" "Linux-PAM Manual"
-.SH NAME
-unix_chkpwd \- helper binary that verifies the password of the current user
-.SH "SYNOPSIS"
-.ad l
-.hy 0
-
-/sbin/unix_chkpwd [\fIusername\fR]
-.sp
-.ad
-.hy
-.SH "DESCRIPTION"
-.PP
-\fBunix_chkpwd\fR is a helper program for the pam_unix module that verifies
-the password of the current user. It is not intended to be run directly from
-the command line and logs a security violation if done so.
-
-It is typically installed setuid root or setgid shadow.
-
-.SH "OPTIONS"
-.PP
-unix_pwdchk optionally takes the following argument:
-.TP
-\fIusername\fR
-The username of the user whose password you want to check: this must match the current user id.
-
-.SH "INPUTS"
-.PP
-unix_pwdchk expects the following inputs via stdin:
-.TP
-\fIoption\fR
-Either nullok or nonull, depending on whether the user can have an empty password.
-.TP
-\fIpassword\fR
-The password to verify.
-
-.SH "RETURN CODES"
-.PP
-\fBunix_chkpwd\fR has the following return codes:
-.TP
-1
-unix_chkpwd was inappropriately called from the command line or the password is incorrect.
-
-.TP
-0
-The password is correct.
-
-.SH "HISTORY"
-Written by Andrew Morgan
-
-.SH "SEE ALSO"
-
-.PP
-\fBpam\fR(8)
-
-.SH AUTHOR
-Emily Ratliff.
-