summaryrefslogtreecommitdiff
path: root/modules/pam_userdb/pam_userdb.8
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
commitd48c90b14254794fcad9ccc37873a8c663cce02d (patch)
tree62e42b3fd242091e7fab171d1b816586c09e743c /modules/pam_userdb/pam_userdb.8
parent1f802e15b36f0ca69dc4127a9332983acfd70117 (diff)
Relevant BUGIDs:
Purpose of commit: cleanup Commit summary: --------------- Remove autogenerated documentation from CVS
Diffstat (limited to 'modules/pam_userdb/pam_userdb.8')
-rw-r--r--modules/pam_userdb/pam_userdb.8104
1 files changed, 0 insertions, 104 deletions
diff --git a/modules/pam_userdb/pam_userdb.8 b/modules/pam_userdb/pam_userdb.8
deleted file mode 100644
index b1ad6677..00000000
--- a/modules/pam_userdb/pam_userdb.8
+++ /dev/null
@@ -1,104 +0,0 @@
-.\" Title: pam_userdb
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/07/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_USERDB" "8" "06/07/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_userdb \- PAM module to authenticate against a db database
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_userdb.so\fR db=\fI/path/database\fR [debug] [crypt=[crypt|none]] [icase] [dump] [try_first_pass] [use_first_pass] [unknown_ok] [key_only]
-.SH "DESCRIPTION"
-.PP
-The pam_userdb module is used to verify a username/password pair against values stored in a Berkeley DB database. The database is indexed by the username, and the data fields corresponding to the username keys are the passwords.
-.SH "OPTIONS"
-.TP 3n
-\fBcrypt=[crypt|none]\fR
-Indicates whether encrypted or plaintext passwords are stored in the database. If it is
-\fBcrypt\fR, passwords should be stored in the database in
-\fBcrypt\fR(3)
-form. If
-\fBnone\fR
-is selected, passwords should be stored in the database as plaintext.
-.TP 3n
-\fBdb=\fR\fB\fI/path/database\fR\fR
-Use the
-\fI/path/database\fR
-database for performing lookup. There is no default; the module will return
-\fBPAM_IGNORE\fR
-if no database is provided.
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBdump\fR
-Dump all the entries in the database to the log. Don't do this by default!
-.TP 3n
-\fBicase\fR
-Make the password verification to be case insensitive (ie when working with registration numbers and such). Only works with plaintext password storage.
-.TP 3n
-\fBtry_first_pass\fR
-Use the authentication token previously obtained by another module that did the conversation with the application. If this token can not be obtained then the module will try to converse. This option can be used for stacking different modules that need to deal with the authentication tokens.
-.TP 3n
-\fBuse_first_pass\fR
-Use the authentication token previously obtained by another module that did the conversation with the application. If this token can not be obtained then the module will fail. This option can be used for stacking different modules that need to deal with the authentication tokens.
-.TP 3n
-\fBunknown_ok\fR
-Do not return error when checking for a user that is not in the database. This can be used to stack more than one pam_userdb module that will check a username/password pair in more than a database.
-.TP 3n
-\fBkey_only\fR
-The username and password are concatenated together in the database hash as 'username\-password' with a random value. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid. this is useful in cases where the username may not be unique but the username and password pair are.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR
-and
-\fBaccount\fR
-are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_AUTHTOK_RECOVERY_ERR
-Authentication information cannot be recovered.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CONV_ERR
-Conversation failure.
-.TP 3n
-PAM_SERVICE_ERR
-Error in service module.
-.TP 3n
-PAM_SUCCESS
-Success.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known to the underlying authentication module.
-.SH "EXAMPLES"
-.sp
-.RS 3n
-.nf
-auth sufficient pam_userdb.so icase db=/etc/dbtest.db
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBcrypt\fR(3),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_userdb was written by Cristian Gafton >gafton@redhat.com<.