summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--doc/man/.cvsignore43
-rw-r--r--doc/man/PAM.8103
-rw-r--r--doc/man/misc_conv.397
-rw-r--r--doc/man/pam.3282
-rw-r--r--doc/man/pam.81
-rw-r--r--doc/man/pam.conf.5317
-rw-r--r--doc/man/pam.d.51
-rw-r--r--doc/man/pam_acct_mgmt.368
-rw-r--r--doc/man/pam_authenticate.376
-rw-r--r--doc/man/pam_chauthtok.373
-rw-r--r--doc/man/pam_close_session.355
-rw-r--r--doc/man/pam_conv.3145
-rw-r--r--doc/man/pam_end.369
-rw-r--r--doc/man/pam_error.366
-rw-r--r--doc/man/pam_fail_delay.3130
-rw-r--r--doc/man/pam_get_data.360
-rw-r--r--doc/man/pam_get_item.3173
-rw-r--r--doc/man/pam_get_user.379
-rw-r--r--doc/man/pam_getenv.343
-rw-r--r--doc/man/pam_getenvlist.350
-rw-r--r--doc/man/pam_info.362
-rw-r--r--doc/man/pam_misc_drop_env.346
-rw-r--r--doc/man/pam_misc_paste_env.341
-rw-r--r--doc/man/pam_misc_setenv.346
-rw-r--r--doc/man/pam_open_session.355
-rw-r--r--doc/man/pam_prompt.355
-rw-r--r--doc/man/pam_putenv.396
-rw-r--r--doc/man/pam_set_data.3103
-rw-r--r--doc/man/pam_set_item.3170
-rw-r--r--doc/man/pam_setcred.382
-rw-r--r--doc/man/pam_sm_acct_mgmt.379
-rw-r--r--doc/man/pam_sm_authenticate.380
-rw-r--r--doc/man/pam_sm_chauthtok.397
-rw-r--r--doc/man/pam_sm_close_session.358
-rw-r--r--doc/man/pam_sm_open_session.358
-rw-r--r--doc/man/pam_sm_setcred.395
-rw-r--r--doc/man/pam_start.380
-rw-r--r--doc/man/pam_strerror.336
-rw-r--r--doc/man/pam_syslog.361
-rw-r--r--doc/man/pam_verror.31
-rw-r--r--doc/man/pam_vinfo.31
-rw-r--r--doc/man/pam_vprompt.31
-rw-r--r--doc/man/pam_vsyslog.31
-rw-r--r--doc/man/pam_xauth_data.370
-rw-r--r--modules/pam_access/.cvsignore3
-rw-r--r--modules/pam_access/README120
-rw-r--r--modules/pam_access/access.conf.5170
-rw-r--r--modules/pam_access/pam_access.8112
-rw-r--r--modules/pam_cracklib/.cvsignore2
-rw-r--r--modules/pam_cracklib/README220
-rw-r--r--modules/pam_cracklib/pam_cracklib.8309
-rw-r--r--modules/pam_debug/.cvsignore2
-rw-r--r--modules/pam_debug/README64
-rw-r--r--modules/pam_debug/pam_debug.8110
-rw-r--r--modules/pam_deny/.cvsignore2
-rw-r--r--modules/pam_deny/README31
-rw-r--r--modules/pam_deny/pam_deny.882
-rw-r--r--modules/pam_echo/.cvsignore2
-rw-r--r--modules/pam_echo/README50
-rw-r--r--modules/pam_echo/pam_echo.888
-rw-r--r--modules/pam_env/.cvsignore3
-rw-r--r--modules/pam_env/README74
-rw-r--r--modules/pam_env/pam_env.889
-rw-r--r--modules/pam_env/pam_env.conf.587
-rw-r--r--modules/pam_exec/.cvsignore2
-rw-r--r--modules/pam_exec/README42
-rw-r--r--modules/pam_exec/pam_exec.888
-rw-r--r--modules/pam_faildelay/.cvsignore2
-rw-r--r--modules/pam_faildelay/README33
-rw-r--r--modules/pam_faildelay/pam_faildelay.865
-rw-r--r--modules/pam_filter/.cvsignore2
-rw-r--r--modules/pam_filter/README78
-rw-r--r--modules/pam_filter/pam_filter.8140
-rw-r--r--modules/pam_ftp/.cvsignore2
-rw-r--r--modules/pam_ftp/README52
-rw-r--r--modules/pam_ftp/pam_ftp.895
-rw-r--r--modules/pam_group/.cvsignore3
-rw-r--r--modules/pam_group/README45
-rw-r--r--modules/pam_group/group.conf.583
-rw-r--r--modules/pam_group/pam_group.894
-rw-r--r--modules/pam_issue/.cvsignore2
-rw-r--r--modules/pam_issue/README79
-rw-r--r--modules/pam_issue/pam_issue.8104
-rw-r--r--modules/pam_keyinit/.cvsignore2
-rw-r--r--modules/pam_keyinit/README24
-rw-r--r--modules/pam_keyinit/pam_keyinit.8133
-rw-r--r--modules/pam_lastlog/.cvsignore2
-rw-r--r--modules/pam_lastlog/README57
-rw-r--r--modules/pam_lastlog/pam_lastlog.891
-rw-r--r--modules/pam_limits/.cvsignore3
-rw-r--r--modules/pam_limits/README64
-rw-r--r--modules/pam_limits/limits.conf.5219
-rw-r--r--modules/pam_limits/pam_limits.8132
-rw-r--r--modules/pam_listfile/.cvsignore2
-rw-r--r--modules/pam_listfile/README101
-rw-r--r--modules/pam_listfile/pam_listfile.8189
-rw-r--r--modules/pam_localuser/.cvsignore2
-rw-r--r--modules/pam_localuser/README38
-rw-r--r--modules/pam_localuser/pam_localuser.888
-rw-r--r--modules/pam_loginuid/.cvsignore2
-rw-r--r--modules/pam_loginuid/README29
-rw-r--r--modules/pam_loginuid/pam_loginuid.859
-rw-r--r--modules/pam_mail/.cvsignore2
-rw-r--r--modules/pam_mail/README71
-rw-r--r--modules/pam_mail/pam_mail.8113
-rw-r--r--modules/pam_mkhomedir/.cvsignore2
-rw-r--r--modules/pam_mkhomedir/README36
-rw-r--r--modules/pam_mkhomedir/pam_mkhomedir.891
-rw-r--r--modules/pam_motd/.cvsignore2
-rw-r--r--modules/pam_motd/README27
-rw-r--r--modules/pam_motd/pam_motd.864
-rw-r--r--modules/pam_namespace/.cvsignore3
-rw-r--r--modules/pam_namespace/README168
-rw-r--r--modules/pam_namespace/namespace.conf.5101
-rw-r--r--modules/pam_namespace/pam_namespace.8137
-rw-r--r--modules/pam_nologin/.cvsignore2
-rw-r--r--modules/pam_nologin/README41
-rw-r--r--modules/pam_nologin/pam_nologin.896
-rw-r--r--modules/pam_permit/.cvsignore2
-rw-r--r--modules/pam_permit/README30
-rw-r--r--modules/pam_permit/pam_permit.864
-rw-r--r--modules/pam_rhosts/.cvsignore2
-rw-r--r--modules/pam_rhosts/README56
-rw-r--r--modules/pam_rhosts/pam_rhosts.898
-rw-r--r--modules/pam_rootok/.cvsignore2
-rw-r--r--modules/pam_rootok/README33
-rw-r--r--modules/pam_rootok/pam_rootok.877
-rw-r--r--modules/pam_securetty/.cvsignore2
-rw-r--r--modules/pam_securetty/README33
-rw-r--r--modules/pam_securetty/pam_securetty.885
-rw-r--r--modules/pam_selinux/.cvsignore3
-rw-r--r--modules/pam_selinux/README66
-rw-r--r--modules/pam_selinux/pam_selinux.8101
-rw-r--r--modules/pam_selinux/pam_selinux_check.835
-rw-r--r--modules/pam_shells/.cvsignore2
-rw-r--r--modules/pam_shells/README24
-rw-r--r--modules/pam_shells/pam_shells.873
-rw-r--r--modules/pam_stress/.cvsignore1
-rw-r--r--modules/pam_stress/README66
-rw-r--r--modules/pam_succeed_if/.cvsignore2
-rw-r--r--modules/pam_succeed_if/README124
-rw-r--r--modules/pam_succeed_if/pam_succeed_if.8191
-rw-r--r--modules/pam_tally/.cvsignore2
-rw-r--r--modules/pam_tally/README132
-rw-r--r--modules/pam_tally/pam_tally.8221
-rw-r--r--modules/pam_time/.cvsignore3
-rw-r--r--modules/pam_time/README36
-rw-r--r--modules/pam_time/pam_time.895
-rw-r--r--modules/pam_time/time.conf.592
-rw-r--r--modules/pam_tty_audit/.cvsignore2
-rw-r--r--modules/pam_umask/.cvsignore2
-rw-r--r--modules/pam_umask/README58
-rw-r--r--modules/pam_umask/pam_umask.896
-rw-r--r--modules/pam_unix/.cvsignore3
-rw-r--r--modules/pam_unix/README142
-rw-r--r--modules/pam_unix/pam_unix.8143
-rw-r--r--modules/pam_unix/unix_chkpwd.880
-rw-r--r--modules/pam_userdb/.cvsignore2
-rw-r--r--modules/pam_userdb/README74
-rw-r--r--modules/pam_userdb/pam_userdb.8104
-rw-r--r--modules/pam_warn/.cvsignore2
-rw-r--r--modules/pam_warn/README36
-rw-r--r--modules/pam_warn/pam_warn.869
-rw-r--r--modules/pam_wheel/.cvsignore2
-rw-r--r--modules/pam_wheel/README61
-rw-r--r--modules/pam_wheel/pam_wheel.8101
-rw-r--r--modules/pam_xauth/.cvsignore2
-rw-r--r--modules/pam_xauth/README90
-rw-r--r--modules/pam_xauth/pam_xauth.8163
169 files changed, 130 insertions, 11084 deletions
diff --git a/doc/man/.cvsignore b/doc/man/.cvsignore
index 23c1897f..d1987738 100644
--- a/doc/man/.cvsignore
+++ b/doc/man/.cvsignore
@@ -1,3 +1,46 @@
Makefile
Makefile.in
*~
+misc_conv.3
+pam.3
+pam.8
+PAM.8
+pam_acct_mgmt.3
+pam_authenticate.3
+pam_chauthtok.3
+pam_close_session.3
+pam.conf.5
+pam_conv.3
+pam.d.5
+pam_end.3
+pam_error.3
+pam_fail_delay.3
+pam_get_data.3
+pam_getenv.3
+pam_getenvlist.3
+pam_get_item.3
+pam_get_user.3
+pam_info.3
+pam_misc_drop_env.3
+pam_misc_paste_env.3
+pam_misc_setenv.3
+pam_open_session.3
+pam_prompt.3
+pam_putenv.3
+pam_setcred.3
+pam_set_data.3
+pam_set_item.3
+pam_sm_acct_mgmt.3
+pam_sm_authenticate.3
+pam_sm_chauthtok.3
+pam_sm_close_session.3
+pam_sm_open_session.3
+pam_sm_setcred.3
+pam_start.3
+pam_strerror.3
+pam_syslog.3
+pam_verror.3
+pam_vinfo.3
+pam_vprompt.3
+pam_vsyslog.3
+pam_xauth_data.3
diff --git a/doc/man/PAM.8 b/doc/man/PAM.8
deleted file mode 100644
index 112ea7d7..00000000
--- a/doc/man/PAM.8
+++ /dev/null
@@ -1,103 +0,0 @@
-.\" Title: pam
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM" "8" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-PAM, pam \- Pluggable Authentication Modules for Linux
-.SH "DESCRIPTION"
-.PP
-This manual is intended to offer a quick introduction to
-\fBLinux\-PAM\fR. For more information the reader is directed to the
-\fBLinux\-PAM system administrators' guide\fR.
-.PP
-
-\fBLinux\-PAM\fR
-is a system of libraries that handle the authentication tasks of applications (services) on the system. The library provides a stable general interface (Application Programming Interface \- API) that privilege granting programs (such as
-\fBlogin\fR(1)
-and
-\fBsu\fR(1)) defer to to perform standard authentication tasks.
-.PP
-The principal feature of the PAM approach is that the nature of the authentication is dynamically configurable. In other words, the system administrator is free to choose how individual service\-providing applications will authenticate users. This dynamic configuration is set by the contents of the single
-\fBLinux\-PAM\fR
-configuration file
-\fI/etc/pam.conf\fR. Alternatively, the configuration can be set by individual configuration files located in the
-\fI/etc/pam.d/\fR
-directory. The presence of this directory will cause
-\fBLinux\-PAM\fR
-to
-\fIignore\fR
-\fI/etc/pam.conf\fR.
-.PP
-From the point of view of the system administrator, for whom this manual is provided, it is not of primary importance to understand the internal behavior of the
-\fBLinux\-PAM\fR
-library. The important point to recognize is that the configuration file(s)
-\fIdefine\fR
-the connection between applications
-(\fBservices\fR) and the pluggable authentication modules
-(\fBPAM\fRs) that perform the actual authentication tasks.
-.PP
-\fBLinux\-PAM\fR
-separates the tasks of
-\fIauthentication\fR
-into four independent management groups:
-\fBaccount\fR
-management;
-\fBauth\fRentication management;
-\fBpassword\fR
-management; and
-\fBsession\fR
-management. (We highlight the abbreviations used for these groups in the configuration file.)
-.PP
-Simply put, these groups take care of different aspects of a typical user's request for a restricted service:
-.PP
-\fBaccount\fR
-\- provide account verification types of service: has the user's password expired?; is this user permitted access to the requested service?
-.PP
-\fBauth\fRentication \- authenticate a user and set up user credentials. Typically this is via some challenge\-response request that the user must satisfy: if you are who you claim to be please enter your password. Not all authentications are of this type, there exist hardware based authentication schemes (such as the use of smart\-cards and biometric devices), with suitable modules, these may be substituted seamlessly for more standard approaches to authentication \- such is the flexibility of
-\fBLinux\-PAM\fR.
-.PP
-\fBpassword\fR
-\- this group's responsibility is the task of updating authentication mechanisms. Typically, such services are strongly coupled to those of the
-\fBauth\fR
-group. Some authentication mechanisms lend themselves well to being updated with such a function. Standard UN*X password\-based access is the obvious example: please enter a replacement password.
-.PP
-\fBsession\fR
-\- this group of tasks cover things that should be done prior to a service being given and after it is withdrawn. Such tasks include the maintenance of audit trails and the mounting of the user's home directory. The
-\fBsession\fR
-management group is important as it provides both an opening and closing hook for modules to affect the services available to a user.
-.SH "FILES"
-.TP 3n
-\fI/etc/pam.conf\fR
-the configuration file
-.TP 3n
-\fI/etc/pam.d\fR
-the
-\fBLinux\-PAM\fR
-configuration directory. Generally, if this directory is present, the
-\fI/etc/pam.conf\fR
-file is ignored.
-.SH "ERRORS"
-.PP
-Typically errors generated by the
-\fBLinux\-PAM\fR
-system of libraries, will be written to
-\fBsyslog\fR(3).
-.SH "CONFORMING TO"
-.PP
-DCE\-RFC 86.0, October 1995. Contains additional features, but remains backwardly compatible with this RFC.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_sm_setcred\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/misc_conv.3 b/doc/man/misc_conv.3
deleted file mode 100644
index bb8cbd87..00000000
--- a/doc/man/misc_conv.3
+++ /dev/null
@@ -1,97 +0,0 @@
-.\" Title: misc_conv
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "MISC_CONV" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-misc_conv \- text based conversation function
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_misc.h>
-.fi
-.ft
-.HP 15
-.BI "void misc_conv(int\ " "num_msg" ", const\ struct\ pam_message\ **" "msgm" ", struct\ pam_response\ **" "response" ", void\ *" "appdata_ptr" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBmisc_conv\fR
-function is part of
-\fBlibpam_misc\fR
-and not of the standard
-\fBlibpam\fR
-library. This function will prompt the user with the appropriate comments and obtain the appropriate inputs as directed by authentication modules.
-.PP
-In addition to simply slotting into the appropriate
-\fBpam_conv\fR(3), this function provides some time\-out facilities. The function exports five variables that can be used by an application programmer to limit the amount of time this conversation function will spend waiting for the user to type something. The five variabls are as follows:
-.TP 3n
-\fBtime_t\fR \fIpam_misc_conv_warn_time\fR;
-This variable contains the
-\fItime\fR
-(as returned by
-\fBtime\fR(2)) that the user should be first warned that the clock is ticking. By default it has the value
-0, which indicates that no such warning will be given. The application may set its value to sometime in the future, but this should be done prior to passing control to the
-\fILinux\-PAM\fR
-library.
-.TP 3n
-\fBconst char *\fR\fIpam_misc_conv_warn_line\fR;
-Used in conjuction with
-\fIpam_misc_conv_warn_time\fR, this variable is a pointer to the string that will be displayed when it becomes time to warn the user that the timeout is approaching. Its default value is a translated version of
-\(lq...Time is running out...\(rq, but this can be changed by the application prior to passing control to
-\fILinux\-PAM\fR.
-.TP 3n
-\fBtime_t\fR \fIpam_misc_conv_die_time\fR;
-This variable contains the
-\fItime\fR
-(as returned by
-\fBtime\fR(2)) that the will time out. By default it has the value
-0, which indicates that the conversation function will not timeout. The application may set its value to sometime in the future, but this should be done prior to passing control to the
-\fILinux\-PAM\fR
-library.
-.TP 3n
-\fBconst char *\fR\fIpam_misc_conv_die_line\fR;
-Used in conjuction with
-\fIpam_misc_conv_die_time\fR, this variable is a pointer to the string that will be displayed when the conversation times out. Its default value is a translated version of
-\(lq...Sorry, your time is up!\(rq, but this can be changed by the application prior to passing control to
-\fILinux\-PAM\fR.
-.TP 3n
-\fBint\fR \fIpam_misc_conv_died\fR;
-Following a return from the
-\fILinux\-PAM\fR
-libraray, the value of this variable indicates whether the conversation has timed out. A value of
-1
-indicates the time\-out occurred.
-.PP
-The following two function pointers are available for supporting binary prompts in the conversation function. They are optimized for the current incarnation of the
-\fBlibpamc\fR
-library and are subject to change.
-.TP 3n
-\fBint\fR \fI(*pam_binary_handler_fn)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIprompt_p\fR);
-This function pointer is initialized to
-NULL
-but can be filled with a function that provides machine\-machine (hidden) message exchange. It is intended for use with hidden authentication protocols such as RSA or Diffie\-Hellman key exchanges. (This is still under development.)
-.TP 3n
-\fBint\fR \fI(*pam_binary_handler_free)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIdelete_me\fR);
-This function pointer is initialized to
-\fBPAM_BP_RENEW(delete_me, 0, 0)\fR, but can be redefined as desired by the application.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_conv\fR(3),
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBmisc_conv\fR
-function is part of the
-\fBlibpam_misc\fR
-Library and not defined in any standard.
diff --git a/doc/man/pam.3 b/doc/man/pam.3
deleted file mode 100644
index a3582242..00000000
--- a/doc/man/pam.3
+++ /dev/null
@@ -1,282 +0,0 @@
-.\" Title: pam
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
-.\" Date: 10/26/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM" "3" "10/26/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam \- Pluggable Authentication Modules Library
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_ext.h>
-.fi
-.ft
-.SH "DESCRIPTION"
-.PP
-
-\fBPAM\fR
-is a system of libraries that handle the authentication tasks of applications (services) on the system. The library provides a stable general interface (Application Programming Interface \- API) that privilege granting programs (such as
-\fBlogin\fR(1)
-and
-\fBsu\fR(1)) defer to to perform standard authentication tasks.
-.SS "Initialization and Cleanup"
-.PP
-The
-\fBpam_start\fR(3)
-function creates the PAM context and initiates the PAM transaction. It is the first of the PAM functions that needs to be called by an application. The transaction state is contained entirely within the structure identified by this handle, so it is possible to have multiple transactions in parallel. But it is not possible to use the same handle for different transactions, a new one is needed for every new context.
-.PP
-The
-\fBpam_end\fR(3)
-function terminates the PAM transaction and is the last function an application should call in the PAM context. Upon return the handle pamh is no longer valid and all memory associated with it will be invalid. It can be called at any time to terminate a PAM transaction.
-.SS "Authentication"
-.PP
-The
-\fBpam_authenticate\fR(3)
-function is used to authenticate the user. The user is required to provide an authentication token depending upon the authentication service, usually this is a password, but could also be a finger print.
-.PP
-The
-\fBpam_setcred\fR(3)
-function manages the userscredentials.
-.SS "Account Management"
-.PP
-The
-\fBpam_acct_mgmt\fR(3)
-function is used to determine if the users account is valid. It checks for authentication token and account expiration and verifies access restrictions. It is typically called after the user has been authenticated.
-.SS "Password Management"
-.PP
-The
-\fBpam_chauthtok\fR(3)
-function is used to change the authentication token for a given user on request or because the token has expired.
-.SS "Session Management"
-.PP
-The
-\fBpam_open_session\fR(3)
-function sets up a user session for a previously successful authenticated user. The session should later be terminated with a call to
-\fBpam_close_session\fR(3).
-.SS "Conversation"
-.PP
-The PAM library uses an application\-defined callback to allow a direct communication between a loaded module and the application. This callback is specified by the
-\fIstruct pam_conv\fR
-passed to
-\fBpam_start\fR(3)
-at the start of the transaction. See
-\fBpam_conv\fR(3)
-for details.
-.SS "Data Objects"
-.PP
-The
-\fBpam_set_item\fR(3)
-and
-\fBpam_get_item\fR(3)
-functions allows applications and PAM service modules to set and retrieve PAM informations.
-.PP
-The
-\fBpam_get_user\fR(3)
-function is the preferred method to obtain the username.
-.PP
-The
-\fBpam_set_data\fR(3)
-and
-\fBpam_get_data\fR(3)
-functions allows PAM service modules to set and retrieve free\-form data from one invocation to another.
-.SS "Environment and Error Management"
-.PP
-The
-\fBpam_putenv\fR(3),
-\fBpam_getenv\fR(3)
-and
-\fBpam_getenvlist\fR(3)
-functions are for maintaining a set of private environment variables.
-.PP
-The
-\fBpam_strerror\fR(3)
-function returns a pointer to a string describing the given PAM error code.
-.SH "RETURN VALUES"
-.PP
-The following return codes are known by PAM:
-.PP
-PAM_ABORT
-.RS 3n
-Critical error, immediate abort.
-.RE
-.PP
-PAM_ACCT_EXPIRED
-.RS 3n
-User account has expired.
-.RE
-.PP
-PAM_AUTHINFO_UNAVAIL
-.RS 3n
-Authentication service cannot retrieve authentication info.
-.RE
-.PP
-PAM_AUTHTOK_DISABLE_AGING
-.RS 3n
-Authentication token aging disabled.
-.RE
-.PP
-PAM_AUTHTOK_ERR
-.RS 3n
-Authentication token manipulation error.
-.RE
-.PP
-PAM_AUTHTOK_EXPIRED
-.RS 3n
-Authentication token expired.
-.RE
-.PP
-PAM_AUTHTOK_LOCK_BUSY
-.RS 3n
-Authentication token lock busy.
-.RE
-.PP
-PAM_AUTHTOK_RECOVERY_ERR
-.RS 3n
-Authentication information cannot be recovered.
-.RE
-.PP
-PAM_AUTH_ERR
-.RS 3n
-Authentication failure.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 3n
-Memory buffer error.
-.RE
-.PP
-PAM_CONV_ERR
-.RS 3n
-Conversation failure.
-.RE
-.PP
-PAM_CRED_ERR
-.RS 3n
-Failure setting user credentials.
-.RE
-.PP
-PAM_CRED_EXPIRED
-.RS 3n
-User credentials expired.
-.RE
-.PP
-PAM_CRED_INSUFFICIENT
-.RS 3n
-Insufficient credentials to access authentication data.
-.RE
-.PP
-PAM_CRED_UNAVAIL
-.RS 3n
-Authentication service cannot retrieve user credentials.
-.RE
-.PP
-PAM_IGNORE
-.RS 3n
-The return value should be ignored by PAM dispatch.
-.RE
-.PP
-PAM_MAXTRIES
-.RS 3n
-Have exhausted maximum number of retries for service.
-.RE
-.PP
-PAM_MODULE_UNKNOWN
-.RS 3n
-Module is unknown.
-.RE
-.PP
-PAM_NEW_AUTHTOK_REQD
-.RS 3n
-Authentication token is no longer valid; new one required.
-.RE
-.PP
-PAM_NO_MODULE_DATA
-.RS 3n
-No module specific data is present.
-.RE
-.PP
-PAM_OPEN_ERR
-.RS 3n
-Failed to load module.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 3n
-Permission denied.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 3n
-Error in service module.
-.RE
-.PP
-PAM_SESSION_ERR
-.RS 3n
-Cannot make/remove an entry for the specified session.
-.RE
-.PP
-PAM_SUCCESS
-.RS 3n
-Success.
-.RE
-.PP
-PAM_SYMBOL_ERR
-.RS 3n
-Symbol not found.
-.RE
-.PP
-PAM_SYSTEM_ERR
-.RS 3n
-System error.
-.RE
-.PP
-PAM_TRY_AGAIN
-.RS 3n
-Failed preliminary check by password service.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 3n
-User not known to the underlying authentication module.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_acct_mgmt\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_chauthtok\fR(3),
-\fBpam_close_session\fR(3),
-\fBpam_conv\fR(3),
-\fBpam_end\fR(3),
-\fBpam_get_data\fR(3),
-\fBpam_getenv\fR(3),
-\fBpam_getenvlist\fR(3),
-\fBpam_get_item\fR(3),
-\fBpam_get_user\fR(3),
-\fBpam_open_session\fR(3),
-\fBpam_putenv\fR(3),
-\fBpam_set_data\fR(3),
-\fBpam_set_item\fR(3),
-\fBpam_setcred\fR(3),
-\fBpam_start\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam.8 b/doc/man/pam.8
deleted file mode 100644
index da9773b9..00000000
--- a/doc/man/pam.8
+++ /dev/null
@@ -1 +0,0 @@
-.so man8/PAM.8
diff --git a/doc/man/pam.conf.5 b/doc/man/pam.conf.5
deleted file mode 100644
index 11fd86e7..00000000
--- a/doc/man/pam.conf.5
+++ /dev/null
@@ -1,317 +0,0 @@
-.\" Title: pam.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM\.CONF" "5" "11/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam.conf, pam.d - PAM configuration files
-.SH "DESCRIPTION"
-.PP
-When a
-\fIPAM\fR
-aware privilege granting application is started, it activates its attachment to the PAM\-API\. This activation performs a number of tasks, the most important being the reading of the configuration file(s):
-\fI/etc/pam\.conf\fR\. Alternatively, this may be the contents of the
-\fI/etc/pam\.d/\fR
-directory\. The presence of this directory will cause Linux\-PAM to ignore
-\fI/etc/pam\.conf\fR\.
-.PP
-These files list the
-\fIPAM\fRs that will do the authentication tasks required by this service, and the appropriate behavior of the PAM\-API in the event that individual
-\fIPAM\fRs fail\.
-.PP
-The syntax of the
-\fI/etc/pam\.conf\fR
-configuration file is as follows\. The file is made up of a list of rules, each rule is typically placed on a single line, but may be extended with an escaped end of line: `\e<LF>\'\. Comments are preceded with `#\' marks and extend to the next end of line\.
-.PP
-The format of each rule is a space separated collection of tokens, the first three being case\-insensitive:
-.PP
-
-\fB service type control module\-path module\-arguments\fR
-.PP
-The syntax of files contained in the
-\fI/etc/pam\.d/\fR
-directory, are identical except for the absence of any
-\fIservice\fR
-field\. In this case, the
-\fIservice\fR
-is the name of the file in the
-\fI/etc/pam\.d/\fR
-directory\. This filename must be in lower case\.
-.PP
-An important feature of
-\fIPAM\fR, is that a number of rules may be
-\fIstacked\fR
-to combine the services of a number of PAMs for a given authentication task\.
-.PP
-The
-\fIservice\fR
-is typically the familiar name of the corresponding application:
-\fIlogin\fR
-and
-\fIsu\fR
-are good examples\. The
-\fIservice\fR\-name,
-\fIother\fR, is reserved for giving
-\fIdefault\fR
-rules\. Only lines that mention the current service (or in the absence of such, the
-\fIother\fR
-entries) will be associated with the given service\-application\.
-.PP
-The
-\fItype\fR
-is the management group that the rule corresponds to\. It is used to specify which of the management groups the subsequent module is to be associated with\. Valid entries are:
-.PP
-account
-.RS 4
-this module type performs non\-authentication based account management\. It is typically used to restrict/permit access to a service based on the time of day, currently available system resources (maximum number of users) or perhaps the location of the applicant user \-\- \'root\' login only on the console\.
-.RE
-.PP
-auth
-.RS 4
-this module type provides two aspects of authenticating the user\. Firstly, it establishes that the user is who they claim to be, by instructing the application to prompt the user for a password or other means of identification\. Secondly, the module can grant group membership or other privileges through its credential granting properties\.
-.RE
-.PP
-password
-.RS 4
-this module type is required for updating the authentication token associated with the user\. Typically, there is one module for each \'challenge/response\' based authentication (auth) type\.
-.RE
-.PP
-session
-.RS 4
-this module type is associated with doing things that need to be done for the user before/after they can be given service\. Such things include the logging of information concerning the opening/closing of some data exchange with a user, mounting directories, etc\.
-.RE
-.PP
-The third field,
-\fIcontrol\fR, indicates the behavior of the PAM\-API should the module fail to succeed in its authentication task\. There are two types of syntax for this control field: the simple one has a single simple keyword; the more complicated one involves a square\-bracketed selection of
-\fIvalue=action\fR
-pairs\.
-.PP
-For the simple (historical) syntax valid
-\fIcontrol\fR
-values are:
-.PP
-required
-.RS 4
-failure of such a PAM will ultimately lead to the PAM\-API returning failure but only after the remaining
-\fIstacked\fR
-modules (for this
-\fIservice\fR
-and
-\fItype\fR) have been invoked\.
-.RE
-.PP
-requisite
-.RS 4
-like
-\fIrequired\fR, however, in the case that such a module returns a failure, control is directly returned to the application\. The return value is that associated with the first required or requisite module to fail\. Note, this flag can be used to protect against the possibility of a user getting the opportunity to enter a password over an unsafe medium\. It is conceivable that such behavior might inform an attacker of valid accounts on a system\. This possibility should be weighed against the not insignificant concerns of exposing a sensitive password in a hostile environment\.
-.RE
-.PP
-sufficient
-.RS 4
-success of such a module is enough to satisfy the authentication requirements of the stack of modules (if a prior
-\fIrequired\fR
-module has failed the success of this one is
-\fIignored\fR)\. A failure of this module is not deemed as fatal to satisfying the application that this type has succeeded\. If the module succeeds the PAM framework returns success to the application immediately without trying any other modules\.
-.RE
-.PP
-optional
-.RS 4
-the success or failure of this module is only important if it is the only module in the stack associated with this
-\fIservice\fR+\fItype\fR\.
-.RE
-.PP
-include
-.RS 4
-include all lines of given type from the configuration file specified as an argument to this control\.
-.RE
-.PP
-substack
-.RS 4
-include all lines of given type from the configuration file specified as an argument to this control\. This differs from
-\fIinclude\fR
-in that evaluation of the
-\fIdone\fR
-and
-\fIdie\fR
-actions in a substack does not cause skipping the rest of the complete module stack, but only of the substack\. Jumps in a substack also can not make evaluation jump out of it, and the whole substack is counted as one module when the jump is done in a parent stack\. The
-\fIreset\fR
-action will reset the state of a module stack to the state it was in as of beginning of the substack evaluation\.
-.RE
-.PP
-For the more complicated syntax valid
-\fIcontrol\fR
-values have the following form:
-.sp
-.RS 4
-.nf
- [value1=action1 value2=action2 \.\.\.]
-
-.fi
-.RE
-.PP
-Where
-\fIvalueN\fR
-corresponds to the return code from the function invoked in the module for which the line is defined\. It is selected from one of these:
-\fIsuccess\fR,
-\fIopen_err\fR,
-\fIsymbol_err\fR,
-\fIservice_err\fR,
-\fIsystem_err\fR,
-\fIbuf_err\fR,
-\fIperm_denied\fR,
-\fIauth_err\fR,
-\fIcred_insufficient\fR,
-\fIauthinfo_unavail\fR,
-\fIuser_unknown\fR,
-\fImaxtries\fR,
-\fInew_authtok_reqd\fR,
-\fIacct_expired\fR,
-\fIsession_err\fR,
-\fIcred_unavail\fR,
-\fIcred_expired\fR,
-\fIcred_err\fR,
-\fIno_module_data\fR,
-\fIconv_err\fR,
-\fIauthtok_err\fR,
-\fIauthtok_recover_err\fR,
-\fIauthtok_lock_busy\fR,
-\fIauthtok_disable_aging\fR,
-\fItry_again\fR,
-\fIignore\fR,
-\fIabort\fR,
-\fIauthtok_expired\fR,
-\fImodule_unknown\fR,
-\fIbad_item\fR,
-\fIconv_again\fR,
-\fIincomplete\fR, and
-\fIdefault\fR\.
-.PP
-The last of these,
-\fIdefault\fR, implies \'all
-\fIvalueN\fR\'s not mentioned explicitly\. Note, the full list of PAM errors is available in
-\fI/usr/include/security/_pam_types\.h\fR\. The
-\fIactionN\fR
-can be: an unsigned integer,
-\fIn\fR, signifying an action of \'jump over the next
-\fIn\fR
-modules in the stack\'; or take one of the following forms:
-.PP
-ignore
-.RS 4
-when used with a stack of modules, the module\'s return status will not contribute to the return code the application obtains\.
-.RE
-.PP
-bad
-.RS 4
-this action indicates that the return code should be thought of as indicative of the module failing\. If this module is the first in the stack to fail, its status value will be used for that of the whole stack\.
-.RE
-.PP
-die
-.RS 4
-equivalent to bad with the side effect of terminating the module stack and PAM immediately returning to the application\.
-.RE
-.PP
-ok
-.RS 4
-this tells PAM that the administrator thinks this return code should contribute directly to the return code of the full stack of modules\. In other words, if the former state of the stack would lead to a return of
-\fIPAM_SUCCESS\fR, the module\'s return code will override this value\. Note, if the former state of the stack holds some value that is indicative of a modules failure, this \'ok\' value will not be used to override that value\.
-.RE
-.PP
-done
-.RS 4
-equivalent to ok with the side effect of terminating the module stack and PAM immediately returning to the application\.
-.RE
-.PP
-reset
-.RS 4
-clear all memory of the state of the module stack and start again with the next stacked module\.
-.RE
-.PP
-Each of the four keywords: required; requisite; sufficient; and optional, have an equivalent expression in terms of the [\.\.\.] syntax\. They are as follows:
-.PP
-required
-.RS 4
-[success=ok new_authtok_reqd=ok ignore=ignore default=bad]
-.RE
-.PP
-requisite
-.RS 4
-[success=ok new_authtok_reqd=ok ignore=ignore default=die]
-.RE
-.PP
-sufficient
-.RS 4
-[success=done new_authtok_reqd=done default=ignore]
-.RE
-.PP
-optional
-.RS 4
-[success=ok new_authtok_reqd=ok default=ignore]
-.RE
-.PP
-
-\fImodule\-path\fR
-is either the full filename of the PAM to be used by the application (it begins with a \'/\'), or a relative pathname from the default module location:
-\fI/lib/security/\fR
-or
-\fI/lib64/security/\fR, depending on the architecture\.
-.PP
-
-\fImodule\-arguments\fR
-are a space separated list of tokens that can be used to modify the specific behavior of the given PAM\. Such arguments will be documented for each individual module\. Note, if you wish to include spaces in an argument, you should surround that argument with square brackets\.
-.sp
-.RS 4
-.nf
- squid auth required pam_mysql\.so user=passwd_query passwd=mada \e
- db=eminence [query=select user_name from internet_service \e
- where user_name=\'%u\' and password=PASSWORD(\'%p\') and \e
- service=\'web_proxy\']
-
-.fi
-.RE
-.PP
-When using this convention, you can include `[\' characters inside the string, and if you wish to include a `]\' character inside the string that will survive the argument parsing, you should use `\e]\'\. In other words:
-.sp
-.RS 4
-.nf
- [\.\.[\.\.\e]\.\.] \-\-> \.\.[\.\.]\.\.
-
-.fi
-.RE
-.PP
-Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the side of caution) to make the authentication process fail\. A corresponding error is written to the system log files with a call to
-\fBsyslog\fR(3)\.
-.PP
-More flexible than the single configuration file is it to configure libpam via the contents of the
-\fI/etc/pam\.d/\fR
-directory\. In this case the directory is filled with files each of which has a filename equal to a service\-name (in lower\-case): it is the personal configuration file for the named service\.
-.PP
-The syntax of each file in /etc/pam\.d/ is similar to that of the
-\fI/etc/pam\.conf\fR
-file and is made up of lines of the following form:
-.sp
-.RS 4
-.nf
-type control module\-path module\-arguments
-
-.fi
-.RE
-.PP
-The only difference being that the service\-name is not present\. The service\-name is of course the name of the given configuration file\. For example,
-\fI/etc/pam\.d/login\fR
-contains the configuration for the
-\fBlogin\fR
-service\.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBPAM\fR(8),
-\fBpam_start\fR(3)
diff --git a/doc/man/pam.d.5 b/doc/man/pam.d.5
deleted file mode 100644
index e4606aed..00000000
--- a/doc/man/pam.d.5
+++ /dev/null
@@ -1 +0,0 @@
-.so man5/pam.conf.5
diff --git a/doc/man/pam_acct_mgmt.3 b/doc/man/pam_acct_mgmt.3
deleted file mode 100644
index 352df7d1..00000000
--- a/doc/man/pam_acct_mgmt.3
+++ /dev/null
@@ -1,68 +0,0 @@
-.\" Title: pam_acct_mgmt
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ACCT_MGMT" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_acct_mgmt \- PAM account validation management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 18
-.BI "int pam_acct_mgmt(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_acct_mgmt\fR
-function is used to determine if the users account is valid. It checks for authentication token and account expiration and verifies access restrictions. It is typically called after the user has been authenticated.
-.PP
-The
-\fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start(). The flags argument is the binary or of zero or more of the following values:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_DISALLOW_NULL_AUTHTOK
-The PAM module service should return PAM_NEW_AUTHTOK_REQD if the user has a null authentication token.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ACCT_EXPIRED
-User account has expired.
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_NEW_AUTHTOK_REQD
-The user account is valid but their authentication token is
-\fIexpired\fR. The correct response to this return\-value is to require that the user satisfies the
-\fBpam_chauthtok()\fR
-function before obtaining service. It may not be possible for some applications to do this. In such cases, the user should be denied access until such time as they can update their password.
-.TP 3n
-PAM_PERM_DENIED
-Permission denied.
-.TP 3n
-PAM_SUCCESS
-The authentication token was successfully updated.
-.TP 3n
-PAM_USER_UNKNOWN
-User unknown to password service.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_chauthtok\fR(3),
-\fBpam_strerror\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_authenticate.3 b/doc/man/pam_authenticate.3
deleted file mode 100644
index 576a7a2c..00000000
--- a/doc/man/pam_authenticate.3
+++ /dev/null
@@ -1,76 +0,0 @@
-.\" Title: pam_authenticate
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_AUTHENTICATE" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_authenticate \- account authentication
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 21
-.BI "int pam_authenticate(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_authenticate\fR
-function is used to authenticate the user. The user is required to provide an authentication token depending upon the authentication service, usually this is a password, but could also be a finger print.
-.PP
-The PAM service module may request that the user enter their username vio the the conversation mechanism (see
-\fBpam_start\fR(3)
-and
-\fBpam_conv\fR(3)). The name of the authenticated user will be present in the PAM item PAM_USER. This item may be recovered with a call to
-\fBpam_get_item\fR(3).
-.PP
-The
-\fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start(). The flags argument is the binary or of zero or more of the following values:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_DISALLOW_NULL_AUTHTOK
-The PAM module service should return PAM_AUTH_ERR if the user does not have a registered authentication token.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ABORT
-The application should exit immediately after calling
-\fBpam_end\fR(3)
-first.
-.TP 3n
-PAM_AUTH_ERR
-The user was not authenticated.
-.TP 3n
-PAM_CRED_INSUFFICIENT
-For some reason the application does not have sufficient credentials to authenticate the user.
-.TP 3n
-PAM_AUTHINFO_UNVAIL
-The modules were not able to access the authentication information. This might be due to a network or hardware failure etc.
-.TP 3n
-PAM_MAXTRIES
-One or more of the authentication modules has reached its limit of tries authenticating the user. Do not try again.
-.TP 3n
-PAM_SUCCESS
-The user was successfully authenticated.
-.TP 3n
-PAM_USER_UNKNOWN
-User unknown to authentication service.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_setcred\fR(3),
-\fBpam_chauthtok\fR(3),
-\fBpam_strerror\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_chauthtok.3 b/doc/man/pam_chauthtok.3
deleted file mode 100644
index 16c673b5..00000000
--- a/doc/man/pam_chauthtok.3
+++ /dev/null
@@ -1,73 +0,0 @@
-.\" Title: pam_chauthtok
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_CHAUTHTOK" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_chauthtok \- updating authentication tokens
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 18
-.BI "int pam_chauthtok(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_chauthtok\fR
-function is used to change the authentication token for a given user (as indicated by the state associated with the handle
-\fIpamh\fR).
-.PP
-The
-\fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start(). The flags argument is the binary or of zero or more of the following values:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_CHANGE_EXPIRED_AUTHTOK
-This argument indicates to the modules that the users authentication token (password) should only be changed if it has expired. If this argument is not passed, the application requires that all authentication tokens are to be changed.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTHTOK_ERR
-A module was unable to obtain the new authentication token.
-.TP 3n
-PAM_AUTHTOK_RECOVERY_ERR
-A module was unable to obtain the old authentication token.
-.TP 3n
-PAM_AUTHTOK_LOCK_BUSY
-One or more of the modules was unable to change the authentication token since it is currently locked.
-.TP 3n
-PAM_AUTHTOK_DISABLE_AGING
-Authentication token aging has been disabled for at least one of the modules.
-.TP 3n
-PAM_PERM_DENIED
-Permission denied.
-.TP 3n
-PAM_SUCCESS
-The authentication token was successfully updated.
-.TP 3n
-PAM_TRY_AGAIN
-Not all of the modules were in a position to update the authentication token(s). In such a case none of the user's authentication tokens are updated.
-.TP 3n
-PAM_USER_UNKNOWN
-User unknown to password service.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_setcred\fR(3),
-\fBpam_get_item\fR(3),
-\fBpam_strerror\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_close_session.3 b/doc/man/pam_close_session.3
deleted file mode 100644
index 622c10e9..00000000
--- a/doc/man/pam_close_session.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" Title: pam_close_session
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_CLOSE_SESSION" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_close_session \- terminate PAM session management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 22
-.BI "int pam_close_session(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_close_session\fR
-function is used to indicate that an authenticated session has ended. The session should have been created with a call to
-\fBpam_open_session\fR(3).
-.PP
-It should be noted that the effective uid,
-\fBgeteuid\fR(2). of the application should be of sufficient privilege to perform such tasks as unmounting the user's home directory for example.
-.PP
-The flags argument is the binary or of zero or more of the following values:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ABORT
-General failure.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_SESSION_ERR
-Session failure.
-.TP 3n
-PAM_SUCCESS
-Session was successful terminated.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_open_session\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_conv.3 b/doc/man/pam_conv.3
deleted file mode 100644
index 4465adfc..00000000
--- a/doc/man/pam_conv.3
+++ /dev/null
@@ -1,145 +0,0 @@
-.\" Title: pam_conv
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_CONV" "3" "11/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_conv - PAM conversation function
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl\.h>
-.fi
-.ft
-.sp
-.RS 4
-.nf
-struct pam_message {
- int msg_style;
- const char *msg;
-};
-
-struct pam_response {
- char *resp;
- int resp_retcode;
-};
-
-struct pam_conv {
- int (*conv)(int num_msg, const struct pam_message **msg,
- struct pam_response **resp, void *appdata_ptr);
- void *appdata_ptr;
-};
-
-.fi
-.RE
-.SH "DESCRIPTION"
-.PP
-The PAM library uses an application\-defined callback to allow a direct communication between a loaded module and the application\. This callback is specified by the
-\fIstruct pam_conv\fR
-passed to
-\fBpam_start\fR(3)
-at the start of the transaction\.
-.PP
-When a module calls the referenced conv() function, the argument
-\fIappdata_ptr\fR
-is set to the second element of this structure\.
-.PP
-The other arguments of a call to conv() concern the information exchanged by module and application\. That is to say,
-\fInum_msg\fR
-holds the length of the array of pointers,
-\fImsg\fR\. After a successful return, the pointer
-\fIresp\fR
-points to an array of pam_response structures, holding the application supplied text\. The
-\fIresp_retcode\fR
-member of this struct is unused and should be set to zero\. It is the caller\'s responsibility to release both, this array and the responses themselves, using
-\fBfree\fR(3)\. Note,
-\fI*resp\fR
-is a
-\fIstruct pam_response\fR
-array and not an array of pointers\.
-.PP
-The number of responses is always equal to the
-\fInum_msg\fR
-conversation function argument\. This does require that the response array is
-\fBfree\fR(3)\'d after every call to the conversation function\. The index of the responses corresponds directly to the prompt index in the pam_message array\.
-.PP
-On failure, the conversation function should release any resources it has allocated, and return one of the predefined PAM error codes\.
-.PP
-Each message can have one of four types, specified by the
-\fImsg_style\fR
-member of
-\fIstruct pam_message\fR:
-.PP
-PAM_PROMPT_ECHO_OFF
-.RS 4
-Obtain a string without echoing any text\.
-.RE
-.PP
-PAM_PROMPT_ECHO_ON
-.RS 4
-Obtain a string whilst echoing text\.
-.RE
-.PP
-PAM_ERROR_MSG
-.RS 4
-Display an error message\.
-.RE
-.PP
-PAM_TEXT_INFO
-.RS 4
-Display some text\.
-.RE
-.PP
-The point of having an array of messages is that it becomes possible to pass a number of things to the application in a single call from the module\. It can also be convenient for the application that related things come at once: a windows based application can then present a single form with many messages/prompts on at once\.
-.PP
-In passing, it is worth noting that there is a descrepency between the way Linux\-PAM handles the const struct pam_message **msg conversation function argument from the way that Solaris\' PAM (and derivitives, known to include HP/UX, are there others?) does\. Linux\-PAM interprets the msg argument as entirely equivalent to the following prototype const struct pam_message *msg[] (which, in spirit, is consistent with the commonly used prototypes for argv argument to the familiar main() function: char **argv; and char *argv[])\. Said another way Linux\-PAM interprets the msg argument as a pointer to an array of num_msg read only \'struct pam_message\' pointers\. Solaris\' PAM implementation interprets this argument as a pointer to a pointer to an array of num_msg pam_message structures\. Fortunately, perhaps, for most module/application developers when num_msg has a value of one these two definitions are entirely equivalent\. Unfortunately, casually raising this number to two has led to unanticipated compatibility problems\.
-.PP
-For what its worth the two known module writer work\-arounds for trying to maintain source level compatibility with both PAM implementations are:
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'never call the conversation function with num_msg greater than one\.
-.RE
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'set up msg as doubly referenced so both types of conversation function can find the messages\. That is, make
-.sp
-.RS 4
-.nf
- msg[n] = & (( *msg )[n])
-
-.fi
-.RE
-.RE
-.SH "RETURN VALUES"
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_CONV_ERR
-.RS 4
-Conversation failure\. The application should not set
-\fI*resp\fR\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Success\.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_set_item\fR(3),
-\fBpam_get_item\fR(3),
-\fBpam_strerror\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_end.3 b/doc/man/pam_end.3
deleted file mode 100644
index 3b28a265..00000000
--- a/doc/man/pam_end.3
+++ /dev/null
@@ -1,69 +0,0 @@
-.\" Title: pam_end
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_END" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_end \- termination of PAM transaction
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 12
-.BI "int pam_end(pam_handle_t\ *" "pamh" ", int\ " "pam_status" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_end\fR
-function terminates the PAM transaction and is the last function an application should call in the PAM context. Upon return the handle
-\fIpamh\fR
-is no longer valid and all memory associated with it will be invalid.
-.PP
-The
-\fIpam_status\fR
-argument should be set to the value returned to the application by the last PAM library call.
-.PP
-The value taken by
-\fIpam_status\fR
-is used as an argument to the module specific callback function,
-\fBcleanup()\fR
-(See
-\fBpam_set_data\fR(3)
-and
-\fBpam_get_data\fR(3)). In this way the module can be given notification of the pass/fail nature of the tear\-down process, and perform any last minute tasks that are appropriate to the module before it is unlinked. This argument can be logically OR'd with
-\fIPAM_DATA_SILENT\fR
-to indicate to indicate that the module should not treat the call too seriously. It is generally used to indicate that the current closing of the library is in a
-\fBfork\fR(2)ed process, and that the parent will take care of cleaning up things that exist outside of the current process space (files etc.).
-.PP
-This function
-\fIfree\fR's all memory for items associated with the
-\fBpam_set_item\fR(3)
-and
-\fBpam_get_item\fR(3)
-functions. Pointers associated with such objects are not valid anymore after
-\fBpam_end\fR
-was called.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-Transaction was successful terminated.
-.TP 3n
-PAM_SYSTEM_ERR
-System error, for example a NULL pointer was submitted as PAM handle or the function was called by a module.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_get_data\fR(3),
-\fBpam_set_data\fR(3),
-\fBpam_start\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_error.3 b/doc/man/pam_error.3
deleted file mode 100644
index f295f98b..00000000
--- a/doc/man/pam_error.3
+++ /dev/null
@@ -1,66 +0,0 @@
-.\" Title: pam_error
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ERROR" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_error, pam_verror \- display error messages to the user
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_ext.h>
-.fi
-.ft
-.HP 14
-.BI "int pam_error(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "..." ");"
-.HP 15
-.BI "int pam_verror(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_error\fR
-function prints error messages through the conversation function to the user.
-.PP
-The
-\fBpam_verror\fR
-function performs the same task as
-\fBpam_error()\fR
-with the difference that it takes a set of arguments which have been obtained using the
-\fBstdarg\fR(3)
-variable argument list macros.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CONV_ERR
-Conversation failure.
-.TP 3n
-PAM_SUCCESS
-Error message was displayed.
-.TP 3n
-PAM_SYSTEM_ERR
-System error.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_info\fR(3),
-\fBpam_vinfo\fR(3),
-\fBpam_prompt\fR(3),
-\fBpam_vprompt\fR(3),
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_error\fR
-and
-\fBpam_verror\fR
-functions are Linux\-PAM extensions.
diff --git a/doc/man/pam_fail_delay.3 b/doc/man/pam_fail_delay.3
deleted file mode 100644
index 000276ed..00000000
--- a/doc/man/pam_fail_delay.3
+++ /dev/null
@@ -1,130 +0,0 @@
-.\" Title: pam_fail_delay
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 08/01/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_FAIL_DELAY" "3" "08/01/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_fail_delay \- request a delay on failure
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 19
-.BI "int pam_fail_delay(pam_handle_t\ *" "pamh" ", unsigned\ int\ " "usec" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_fail_delay\fR
-function provides a mechanism by which an application or module can suggest a minimum delay of
-\fIusec\fR
-micro\-seconds. The function keeps a record of the longest time requested with this function. Should
-\fBpam_authenticate\fR(3)
-fail, the failing return to the application is delayed by an amount of time randomly distributed (by up to 25%) about this longest value.
-.PP
-Independent of success, the delay time is reset to its zero default value when the PAM service module returns control to the application. The delay occurs
-\fIafter\fR
-all authentication modules have been called, but
-\fIbefore\fR
-control is returned to the service application.
-.PP
-When using this function the programmer should check if it is available with:
-.sp
-.RS 3n
-.nf
-#ifdef HAVE_PAM_FAIL_DELAY
- ....
-#endif /* HAVE_PAM_FAIL_DELAY */
-
-.fi
-.RE
-.PP
-For applications written with a single thread that are event driven in nature, generating this delay may be undesirable. Instead, the application may want to register the delay in some other way. For example, in a single threaded server that serves multiple authentication requests from a single event loop, the application might want to simply mark a given connection as blocked until an application timer expires. For this reason the delay function can be changed with the
-\fIPAM_FAIL_DELAY\fR
-item. It can be queried and set with
-\fBpam_get_item\fR(3)
-and
-\fBpam_set_item \fR(3)
-respectively. The value used to set it should be a function pointer of the following prototype:
-.sp
-.RS 3n
-.nf
-void (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr);
-
-.fi
-.RE
-.sp
-The arguments being the
-\fIretval\fR
-return code of the module stack, the
-\fIusec_delay\fR
-micro\-second delay that libpam is requesting and the
-\fIappdata_ptr\fR
-that the application has associated with the current
-\fIpamh\fR. This last value was set by the application when it called
-\fBpam_start\fR(3)
-or explicitly with
-\fBpam_set_item\fR(3). Note, if PAM_FAIL_DELAY item is unset (or set to NULL), then no delay will be performed.
-.SH "RATIONALE"
-.PP
-It is often possible to attack an authentication scheme by exploiting the time it takes the scheme to deny access to an applicant user. In cases of
-\fIshort\fR
-timeouts, it may prove possible to attempt a
-\fIbrute force\fR
-dictionary attack \-\- with an automated process, the attacker tries all possible passwords to gain access to the system. In other cases, where individual failures can take measurable amounts of time (indicating the nature of the failure), an attacker can obtain useful information about the authentication process. These latter attacks make use of procedural delays that constitute a
-\fIcovert channel\fR
-of useful information.
-.PP
-To minimize the effectiveness of such attacks, it is desirable to introduce a random delay in a failed authentication process. Preferable this value should be set by the application or a special PAM module. Standard PAM modules should not modify the delay unconditional.
-.SH "EXAMPLE"
-.PP
-For example, a login application may require a failure delay of roughly 3 seconds. It will contain the following code:
-.sp
-.RS 3n
-.nf
- pam_fail_delay (pamh, 3000000 /* micro\-seconds */ );
- pam_authenticate (pamh, 0);
-
-.fi
-.RE
-.PP
-if the modules do not request a delay, the failure delay will be between 2.25 and 3.75 seconds.
-.PP
-However, the modules, invoked in the authentication process, may also request delays:
-.sp
-.RS 3n
-.nf
-module #1: pam_fail_delay (pamh, 2000000);
-module #2: pam_fail_delay (pamh, 4000000);
-
-.fi
-.RE
-.PP
-in this case, it is the largest requested value that is used to compute the actual failed delay: here between 3 and 5 seconds.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-Delay was successful adjusted.
-.TP 3n
-PAM_SYSTEM_ERR
-A NULL pointer was submitted as PAM handle.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_get_item\fR(3),
-\fBpam_strerror\fR(3)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_fail_delay\fR
-function is an Linux\-PAM extension.
diff --git a/doc/man/pam_get_data.3 b/doc/man/pam_get_data.3
deleted file mode 100644
index cacec733..00000000
--- a/doc/man/pam_get_data.3
+++ /dev/null
@@ -1,60 +0,0 @@
-.\" Title: pam_get_data
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_GET_DATA" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_get_data \- get module internal data
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 17
-.BI "int pam_get_data(const\ pam_handle_t\ *" "pamh" ", const\ char\ *" "module_data_name" ", const\ void\ **" "data" ");"
-.SH "DESCRIPTION"
-.PP
-This function together with the
-\fBpam_set_data\fR(3)
-function is useful to manage module\-specific data meaningful only to the calling PAM module.
-.PP
-The
-\fBpam_get_data\fR
-function looks up the object associated with the (hopefully) unique string
-\fImodule_data_name\fR
-in the PAM context specified by the
-\fIpamh\fR
-argument. A successful call to
-\fBpam_get_data\fR
-will result in
-\fIdata\fR
-pointing to the object. Note, this data is
-\fInot\fR
-a copy and should be treated as
-\fIconstant\fR
-by the module.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-Data was successful retrieved.
-.TP 3n
-PAM_SYSTEM_ERR
-A NULL pointer was submitted as PAM handle or the function was called by an application.
-.TP 3n
-PAM_NO_MODULE_DATA
-Module data not found or there is an entry, but it has the value NULL.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_end\fR(3),
-\fBpam_set_data\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_get_item.3 b/doc/man/pam_get_item.3
deleted file mode 100644
index 27ea6cf3..00000000
--- a/doc/man/pam_get_item.3
+++ /dev/null
@@ -1,173 +0,0 @@
-.\" Title: pam_get_item
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-.\" Date: 12/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_GET_ITEM" "3" "12/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_get_item - getting PAM informations
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_modules\.h>
-.fi
-.ft
-.HP 17
-.BI "int pam_get_item(const\ pam_handle_t\ *" "pamh" ", int\ " "item_type" ", const\ void\ **" "item" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_get_item\fR
-function allows applications and PAM service modules to access and retrieve PAM informations of
-\fIitem_type\fR\. Upon successful return,
-\fIitem\fR
-contains a pointer to the value of the corresponding item\. Note, this is a pointer to the
-\fIactual\fR
-data and should
-\fBnot\fR
-be
-\fIfree()\fR\'ed or over\-written! The following values are supported for
-\fIitem_type\fR:
-.PP
-PAM_SERVICE
-.RS 4
-The service name (which identifies that PAM stack that the PAM functions will use to authenticate the program)\.
-.RE
-.PP
-PAM_USER
-.RS 4
-The username of the entity under whose identity service will be given\. That is, following authentication,
-\fIPAM_USER\fR
-identifies the local entity that gets to use the service\. Note, this value can be mapped from something (eg\., "anonymous") to something else (eg\. "guest119") by any module in the PAM stack\. As such an application should consult the value of
-\fIPAM_USER\fR
-after each call to a PAM function\.
-.RE
-.PP
-PAM_USER_PROMPT
-.RS 4
-The string used when prompting for a user\'s name\. The default value for this string is a localized version of "login: "\.
-.RE
-.PP
-PAM_TTY
-.RS 4
-The terminal name: prefixed by
-\fI/dev/\fR
-if it is a device file; for graphical, X\-based, applications the value for this item should be the
-\fI$DISPLAY\fR
-variable\.
-.RE
-.PP
-PAM_RUSER
-.RS 4
-The requesting user name: local name for a locally requesting user or a remote user name for a remote requesting user\.
-.sp
-Generally an application or module will attempt to supply the value that is most strongly authenticated (a local account before a remote one\. The level of trust in this value is embodied in the actual authentication stack associated with the application, so it is ultimately at the discretion of the system administrator\.
-.sp
-
-\fIPAM_RUSER@PAM_RHOST\fR
-should always identify the requesting user\. In some cases,
-\fIPAM_RUSER\fR
-may be NULL\. In such situations, it is unclear who the requesting entity is\.
-.RE
-.PP
-PAM_RHOST
-.RS 4
-The requesting hostname (the hostname of the machine from which the
-\fIPAM_RUSER\fR
-entity is requesting service)\. That is
-\fIPAM_RUSER@PAM_RHOST\fR
-does identify the requesting user\. In some applications,
-\fIPAM_RHOST\fR
-may be NULL\. In such situations, it is unclear where the authentication request is originating from\.
-.RE
-.PP
-PAM_AUTHTOK
-.RS 4
-The authentication token (often a password)\. This token should be ignored by all module functions besides
-\fBpam_sm_authenticate\fR(3)
-and
-\fBpam_sm_chauthtok\fR(3)\. In the former function it is used to pass the most recent authentication token from one stacked module to another\. In the latter function the token is used for another purpose\. It contains the currently active authentication token\.
-.RE
-.PP
-PAM_OLDAUTHTOK
-.RS 4
-The old authentication token\. This token should be ignored by all module functions except
-\fBpam_sm_chauthtok\fR(3)\.
-.RE
-.PP
-PAM_CONV
-.RS 4
-The pam_conv structure\. See
-\fBpam_conv\fR(3)\.
-.RE
-.PP
-The following additional items are specific to Linux\-PAM and should not be used in portable applications:
-.PP
-PAM_FAIL_DELAY
-.RS 4
-A function pointer to redirect centrally managed failure delays\. See
-\fBpam_fail_delay\fR(3)\.
-.RE
-.PP
-PAM_XDISPLAY
-.RS 4
-The name of the X display\. For graphical, X\-based applications the value for this item should be the
-\fI$DISPLAY\fR
-variable\. This value should be used instead of
-\fIPAM_TTY\fR
-for passing the name of the display where possible\.
-.RE
-.PP
-PAM_XAUTHDATA
-.RS 4
-A pointer to a structure containing the X authentication data required to make a connection to the display specified by
-\fIPAM_XDISPLAY\fR, if such information is necessary\. See
-\fBpam_xauth_data\fR(3)\.
-.RE
-.PP
-If a service module wishes to obtain the name of the user, it should not use this function, but instead perform a call to
-\fBpam_get_user\fR(3)\.
-.PP
-Only a service module is privileged to read the authentication tokens, PAM_AUTHTOK and PAM_OLDAUTHTOK\.
-.SH "RETURN VALUES"
-.PP
-PAM_BAD_ITEM
-.RS 4
-The application attempted to set an undefined or inaccessible item\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-The value of
-\fIitem\fR
-was NULL\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Data was successful updated\.
-.RE
-.PP
-PAM_SYSTEM_ERR
-.RS 4
-The
-\fIpam_handle_t\fR
-passed as first argument was invalid\.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_set_item\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_get_user.3 b/doc/man/pam_get_user.3
deleted file mode 100644
index f4ab776b..00000000
--- a/doc/man/pam_get_user.3
+++ /dev/null
@@ -1,79 +0,0 @@
-.\" Title: pam_get_user
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_GET_USER" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_get_user \- get user name
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 17
-.BI "int pam_get_user(const\ pam_handle_t\ *" "pamh" ", const\ char\ **" "user" ", const\ char\ *" "prompt" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_get_user\fR
-function returns the name of the user specified by
-\fBpam_start\fR(3). If no user was specified it what
-\fBpam_get_item (pamh, PAM_USER, ... );\fR
-would have returned. If this is NULL it obtains the username via the
-\fBpam_conv\fR(3)
-mechanism, it prompts the user with the first non\-NULL string in the following list:
-.TP 3n
-\(bu
-The
-\fIprompt\fR
-argument passed to the function.
-.TP 3n
-\(bu
-What is returned by pam_get_item (pamh, PAM_USER_PROMPT, ... );
-.TP 3n
-\(bu
-The default prompt: "login: "
-.sp
-.RE
-.PP
-By whatever means the username is obtained, a pointer to it is returned as the contents of
-\fI*user\fR. Note, this memory should
-\fBnot\fR
-be
-\fIfree()\fR'd or
-\fImodified\fR
-by the module.
-.PP
-This function sets the
-\fIPAM_USER\fR
-item associated with the
-\fBpam_set_item\fR(3)
-and
-\fBpam_get_item\fR(3)
-functions.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-User name was successful retrieved.
-.TP 3n
-PAM_SYSTEM_ERR
-A NULL pointer was submitted.
-.TP 3n
-PAM_CONV_ERR
-The conversation method supplied by the application failed to obtain the username.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_end\fR(3),
-\fBpam_get_item\fR(3),
-\fBpam_set_item\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_getenv.3 b/doc/man/pam_getenv.3
deleted file mode 100644
index 3882d080..00000000
--- a/doc/man/pam_getenv.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" Title: pam_getenv
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_GETENV" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_getenv \- get a PAM environment variable
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 23
-.BI "const char *pam_getenv(pam_handle_t\ *" "pamh" ", const\ char\ *" "name" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_getenv\fR
-function searches the PAM environment list as associated with the handle
-\fIpamh\fR
-for a string that matches the string pointed to by
-\fIname\fR. The return values are of the form: "\fIname=value\fR".
-.SH "RETURN VALUES"
-.PP
-The
-\fBpam_getenv\fR
-function returns NULL on failure.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_getenvlist\fR(3),
-\fBpam_putenv\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_getenvlist.3 b/doc/man/pam_getenvlist.3
deleted file mode 100644
index 57c1d70e..00000000
--- a/doc/man/pam_getenvlist.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" Title: pam_getenvlist
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_GETENVLIST" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_getenvlist \- getting the PAM environment
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 22
-.BI "char **pam_getenvlist(pam_handle_t\ *" "pamh" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_getenvlist\fR
-function returns a complete copy of the PAM environment as associated with the handle
-\fIpamh\fR. The PAM environment variables represent the contents of the regular environment variables of the authenticated user when service is granted.
-.PP
-The format of the memory is a malloc()'d array of char pointers, the last element of which is set to NULL. Each of the non\-NULL entries in this array point to a NUL terminated and malloc()'d char string of the form: "\fIname=value\fR".
-.PP
-It should be noted that this memory will never be free()'d by libpam. Once obtained by a call to
-\fBpam_getenvlist\fR, it is the responsibility of the calling application to free() this memory.
-.PP
-It is by design, and not a coincidence, that the format and contents of the returned array matches that required for the third argument of the
-\fBexecle\fR(3)
-function call.
-.SH "RETURN VALUES"
-.PP
-The
-\fBpam_getenvlist\fR
-function returns NULL on failure.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_getenv\fR(3),
-\fBpam_putenv\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_info.3 b/doc/man/pam_info.3
deleted file mode 100644
index fabb5aa7..00000000
--- a/doc/man/pam_info.3
+++ /dev/null
@@ -1,62 +0,0 @@
-.\" Title: pam_info
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_INFO" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_info, pam_vinfo \- display messages to the user
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_ext.h>
-.fi
-.ft
-.HP 13
-.BI "int pam_info(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "..." ");"
-.HP 14
-.BI "int pam_vinfo(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_info\fR
-function prints messages through the conversation function to the user.
-.PP
-The
-\fBpam_vinfo\fR
-function performs the same task as
-\fBpam_info()\fR
-with the difference that it takes a set of arguments which have been obtained using the
-\fBstdarg\fR(3)
-variable argument list macros.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CONV_ERR
-Conversation failure.
-.TP 3n
-PAM_SUCCESS
-Transaction was successful created.
-.TP 3n
-PAM_SYSTEM_ERR
-System error.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_info\fR
-and
-\fBpam_vinfo\fR
-functions are Linux\-PAM extensions.
diff --git a/doc/man/pam_misc_drop_env.3 b/doc/man/pam_misc_drop_env.3
deleted file mode 100644
index 5708d5bc..00000000
--- a/doc/man/pam_misc_drop_env.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" Title: pam_misc_drop_env
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MISC_DROP_ENV" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_misc_drop_env \- liberating a locally saved environment
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_misc.h>
-.fi
-.ft
-.HP 22
-.BI "int pam_misc_drop_env(char\ **" "env" ");"
-.SH "DESCRIPTION"
-.PP
-This function is defined to complement the
-\fBpam_getenvlist\fR(3)
-function. It liberates the memory associated with
-\fIenv\fR,
-\fIoverwriting\fR
-with
-\fI0\fR
-all memory before
-\fBfree()\fRing it.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_getenvlist\fR(3),
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_misc_drop_env\fR
-function is part of the
-\fBlibpam_misc\fR
-Library and not defined in any standard.
diff --git a/doc/man/pam_misc_paste_env.3 b/doc/man/pam_misc_paste_env.3
deleted file mode 100644
index 9ba1e8fe..00000000
--- a/doc/man/pam_misc_paste_env.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" Title: pam_misc_paste_env
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MISC_PASTE_ENV" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_misc_paste_env \- transcribing an environment to that of PAM
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_misc.h>
-.fi
-.ft
-.HP 23
-.BI "int pam_misc_paste_env(pam_handle_t\ *" "pamh" ", const\ char\ *\ const\ *" "user" ");"
-.SH "DESCRIPTION"
-.PP
-This function takes the supplied list of environment pointers and
-\fIuploads\fR
-its contents to the PAM environment. Success is indicated by
-PAM_SUCCESS.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_putenv\fR(3),
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_misc_paste_env\fR
-function is part of the
-\fBlibpam_misc\fR
-Library and not defined in any standard.
diff --git a/doc/man/pam_misc_setenv.3 b/doc/man/pam_misc_setenv.3
deleted file mode 100644
index 49e8138c..00000000
--- a/doc/man/pam_misc_setenv.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" Title: pam_misc_setenv
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MISC_SETENV" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_misc_setenv \- BSD like PAM environment variable setting
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_misc.h>
-.fi
-.ft
-.HP 20
-.BI "int pam_misc_setenv(pam_handle_t\ *" "pamh" ", const\ char\ *" "name" ", const\ char\ *" "value" ", int" "readonly" ");"
-.SH "DESCRIPTION"
-.PP
-This function performs a task equivalent to
-\fBpam_putenv\fR(3), its syntax is, however, more like the BSD style function;
-\fBsetenv()\fR. The
-\fIname\fR
-and
-\fIvalue\fR
-are concatenated with an '=' to form a name=value and passed to
-\fBpam_putenv()\fR. If, however, the PAM variable is already set, the replacement will only be applied if the last argument,
-\fIreadonly\fR, is zero.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_putenv\fR(3),
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_misc_setenv\fR
-function is part of the
-\fBlibpam_misc\fR
-Library and not defined in any standard.
diff --git a/doc/man/pam_open_session.3 b/doc/man/pam_open_session.3
deleted file mode 100644
index e61b5ed8..00000000
--- a/doc/man/pam_open_session.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" Title: pam_open_session
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_OPEN_SESSION" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_open_session \- start PAM session management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 21
-.BI "int pam_open_session(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_open_session\fR
-function sets up a user session for a previously successful authenticated user. The session should later be terminated with a call to
-\fBpam_close_session\fR(3).
-.PP
-It should be noted that the effective uid,
-\fBgeteuid\fR(2). of the application should be of sufficient privilege to perform such tasks as creating or mounting the user's home directory for example.
-.PP
-The flags argument is the binary or of zero or more of the following values:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ABORT
-General failure.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_SESSION_ERR
-Session failure.
-.TP 3n
-PAM_SUCCESS
-Session was successful created.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_close_session\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_prompt.3 b/doc/man/pam_prompt.3
deleted file mode 100644
index ce3b2a96..00000000
--- a/doc/man/pam_prompt.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" Title: pam_prompt
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_PROMPT" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_prompt, pam_vprompt \- interface to conversation function
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_ext.h>
-.fi
-.ft
-.HP 16
-.BI "void pam_prompt(pam_handle_t\ *" "pamh" ", int\ " "style" ", char\ **" "response" ", const\ char\ *" "fmt" ", " "..." ");"
-.HP 17
-.BI "void pam_vprompt(pam_handle_t\ *" "pamh" ", int\ " "style" ", char\ **" "response" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_prompt\fR
-function constructs a message from the specified format string and arguments and passes it to
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CONV_ERR
-Conversation failure.
-.TP 3n
-PAM_SUCCESS
-Transaction was successful created.
-.TP 3n
-PAM_SYSTEM_ERR
-System error.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(8),
-\fBpam_conv\fR(3)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_prompt\fR
-and
-\fBpam_vprompt\fR
-functions are Linux\-PAM extensions.
diff --git a/doc/man/pam_putenv.3 b/doc/man/pam_putenv.3
deleted file mode 100644
index b0edc103..00000000
--- a/doc/man/pam_putenv.3
+++ /dev/null
@@ -1,96 +0,0 @@
-.\" Title: pam_putenv
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 09/28/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_PUTENV" "3" "09/28/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_putenv - set or change PAM environment variable
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl\.h>
-.fi
-.ft
-.HP 15
-.BI "int pam_putenv(pam_handle_t\ *" "pamh" ", const\ char\ *" "name_value" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_putenv\fR
-function is used to add or change the value of PAM environment variables as associated with the
-\fIpamh\fR
-handle\.
-.PP
-The
-\fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start()\. The
-\fIname_value\fR
-argument is a single NUL terminated string of one of the following forms:
-.PP
-NAME=value of variable
-.RS 4
-In this case the environment variable of the given NAME is set to the indicated value:
-\fIvalue of variable\fR\. If this variable is already known, it is overwritten\. Otherwise it is added to the PAM environment\.
-.RE
-.PP
-NAME=
-.RS 4
-This function sets the variable to an empty value\. It is listed separately to indicate that this is the correct way to achieve such a setting\.
-.RE
-.PP
-NAME
-.RS 4
-Without an \'=\' the
-\fBpam_putenv\fR() function will delete the corresponding variable from the PAM environment\.
-.RE
-.PP
-
-\fBpam_putenv\fR() operates on a copy of
-\fIname_value\fR, which means in contrast to
-\fBputenv\fR(3), the application is responsible to free the data\.
-.SH "RETURN VALUES"
-.PP
-PAM_PERM_DENIED
-.RS 4
-Argument
-\fIname_value\fR
-given is a NULL pointer\.
-.RE
-.PP
-PAM_BAD_ITEM
-.RS 4
-Variable requested (for deletion) is not currently set\.
-.RE
-.PP
-PAM_ABORT
-.RS 4
-The
-\fIpamh\fR
-handle is corrupt\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-The environment variable was successfully updated\.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_getenv\fR(3),
-\fBpam_getenvlist\fR(3),
-\fBpam_strerror\fR(3),
-\fBpam\fR(8)
diff --git a/doc/man/pam_set_data.3 b/doc/man/pam_set_data.3
deleted file mode 100644
index 1991b92a..00000000
--- a/doc/man/pam_set_data.3
+++ /dev/null
@@ -1,103 +0,0 @@
-.\" Title: pam_set_data
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-.\" Date: 12/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_SET_DATA" "3" "12/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_set_data - set module internal data
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_modules\.h>
-.fi
-.ft
-.HP 17
-.BI "int pam_set_data(pam_handle_t\ *" "pamh" ", const\ char\ *" "module_data_name" ", void\ *" "data" ", void\ " "(*cleanup)(pam_handle_t\ *pamh,\ void\ *data,\ int\ error_status)" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_set_data\fR
-function associates a pointer to an object with the (hopefully) unique string
-\fImodule_data_name\fR
-in the PAM context specified by the
-\fIpamh\fR
-argument\.
-.PP
-PAM modules may be dynamically loadable objects\. In general such files should not contain
-\fIstatic\fR
-variables\. This function and its counterpart
-\fBpam_get_data\fR(3), provide a mechanism for a module to associate some data with the handle
-\fIpamh\fR\. Typically a module will call the
-\fBpam_set_data\fR
-function to register some data under a (hopefully) unique
-\fImodule_data_name\fR\. The data is available for use by other modules too but
-\fInot\fR
-by an application\. Since this functions stores only a pointer to the
-\fIdata\fR, the module should not modify or free the content of it\.
-.PP
-The function
-\fBcleanup()\fR
-is associated with the
-\fIdata\fR
-and, if non\-NULL, it is called when this data is over\-written or following a call to
-\fBpam_end\fR(3)\.
-.PP
-The
-\fIerror_status\fR
-argument is used to indicate to the module the sort of action it is to take in cleaning this data item\. As an example, Kerberos creates a ticket file during the authentication phase, this file might be associated with a data item\. When
-\fBpam_end\fR(3)
-is called by the module, the
-\fIerror_status\fR
-carries the return value of the
-\fBpam_authenticate\fR(3)
-or other
-\fIlibpam\fR
-function as appropriate\. Based on this value the Kerberos module may choose to delete the ticket file (\fIauthentication failure\fR) or leave it in place\.
-.PP
-The
-\fIerror_status\fR
-may have been logically OR\'d with either of the following two values:
-.PP
-PAM_DATA_REPLACE
-.RS 4
-When a data item is being replaced (through a second call to
-\fBpam_set_data\fR) this mask is used\. Otherwise, the call is assumed to be from
-\fBpam_end\fR(3)\.
-.RE
-.PP
-PAM_DATA_SILENT
-.RS 4
-Which indicates that the process would prefer to perform the
-\fBcleanup()\fR
-quietly\. That is, discourages logging/messages to the user\.
-.RE
-.SH "RETURN VALUES"
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Data was successful stored\.
-.RE
-.PP
-PAM_SYSTEM_ERR
-.RS 4
-A NULL pointer was submitted as PAM handle or the function was called by an application\.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_end\fR(3),
-\fBpam_get_data\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_set_item.3 b/doc/man/pam_set_item.3
deleted file mode 100644
index a152cbbf..00000000
--- a/doc/man/pam_set_item.3
+++ /dev/null
@@ -1,170 +0,0 @@
-.\" Title: pam_set_item
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-.\" Date: 12/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_SET_ITEM" "3" "12/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_set_item - set and update PAM informations
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_modules\.h>
-.fi
-.ft
-.HP 17
-.BI "int pam_set_item(pam_handle_t\ *" "pamh" ", int\ " "item_type" ", const\ void\ *" "item" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_set_item\fR
-function allows applications and PAM service modules to access and to update PAM informations of
-\fIitem_type\fR\. For this a copy of the object pointed to by the
-\fIitem\fR
-argument is created\. The following
-\fIitem_type\fRs are supported:
-.PP
-PAM_SERVICE
-.RS 4
-The service name (which identifies that PAM stack that the PAM functions will use to authenticate the program)\.
-.RE
-.PP
-PAM_USER
-.RS 4
-The username of the entity under whose identity service will be given\. That is, following authentication,
-\fIPAM_USER\fR
-identifies the local entity that gets to use the service\. Note, this value can be mapped from something (eg\., "anonymous") to something else (eg\. "guest119") by any module in the PAM stack\. As such an application should consult the value of
-\fIPAM_USER\fR
-after each call to a PAM function\.
-.RE
-.PP
-PAM_USER_PROMPT
-.RS 4
-The string used when prompting for a user\'s name\. The default value for this string is a localized version of "login: "\.
-.RE
-.PP
-PAM_TTY
-.RS 4
-The terminal name: prefixed by
-\fI/dev/\fR
-if it is a device file; for graphical, X\-based, applications the value for this item should be the
-\fI$DISPLAY\fR
-variable\.
-.RE
-.PP
-PAM_RUSER
-.RS 4
-The requesting user name: local name for a locally requesting user or a remote user name for a remote requesting user\.
-.sp
-Generally an application or module will attempt to supply the value that is most strongly authenticated (a local account before a remote one\. The level of trust in this value is embodied in the actual authentication stack associated with the application, so it is ultimately at the discretion of the system administrator\.
-.sp
-
-\fIPAM_RUSER@PAM_RHOST\fR
-should always identify the requesting user\. In some cases,
-\fIPAM_RUSER\fR
-may be NULL\. In such situations, it is unclear who the requesting entity is\.
-.RE
-.PP
-PAM_RHOST
-.RS 4
-The requesting hostname (the hostname of the machine from which the
-\fIPAM_RUSER\fR
-entity is requesting service)\. That is
-\fIPAM_RUSER@PAM_RHOST\fR
-does identify the requesting user\. In some applications,
-\fIPAM_RHOST\fR
-may be NULL\. In such situations, it is unclear where the authentication request is originating from\.
-.RE
-.PP
-PAM_AUTHTOK
-.RS 4
-The authentication token (often a password)\. This token should be ignored by all module functions besides
-\fBpam_sm_authenticate\fR(3)
-and
-\fBpam_sm_chauthtok\fR(3)\. In the former function it is used to pass the most recent authentication token from one stacked module to another\. In the latter function the token is used for another purpose\. It contains the currently active authentication token\.
-.RE
-.PP
-PAM_OLDAUTHTOK
-.RS 4
-The old authentication token\. This token should be ignored by all module functions except
-\fBpam_sm_chauthtok\fR(3)\.
-.RE
-.PP
-PAM_CONV
-.RS 4
-The pam_conv structure\. See
-\fBpam_conv\fR(3)\.
-.RE
-.PP
-The following additional items are specific to Linux\-PAM and should not be used in portable applications:
-.PP
-PAM_FAIL_DELAY
-.RS 4
-A function pointer to redirect centrally managed failure delays\. See
-\fBpam_fail_delay\fR(3)\.
-.RE
-.PP
-PAM_XDISPLAY
-.RS 4
-The name of the X display\. For graphical, X\-based applications the value for this item should be the
-\fI$DISPLAY\fR
-variable\. This value should be used instead of
-\fIPAM_TTY\fR
-for passing the name of the display where possible\.
-.RE
-.PP
-PAM_XAUTHDATA
-.RS 4
-A pointer to a structure containing the X authentication data required to make a connection to the display specified by
-\fIPAM_XDISPLAY\fR, if such information is necessary\. See
-\fBpam_xauth_data\fR(3)\.
-.RE
-.PP
-For all
-\fIitem_type\fRs, other than PAM_CONV and PAM_FAIL_DELAY,
-\fIitem\fR
-is a pointer to a <NUL> terminated character string\. In the case of PAM_CONV,
-\fIitem\fR
-points to an initialized
-\fIpam_conv\fR
-structure\. In the case of PAM_FAIL_DELAY,
-\fIitem\fR
-is a function pointer:
-\fBvoid (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr)\fR
-.PP
-Both, PAM_AUTHTOK and PAM_OLDAUTHTOK, will be reseted before returning to the application\. Which means an application is not able to access the authentication tokens\.
-.SH "RETURN VALUES"
-.PP
-PAM_BAD_ITEM
-.RS 4
-The application attempted to set an undefined or inaccessible item\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Data was successful updated\.
-.RE
-.PP
-PAM_SYSTEM_ERR
-.RS 4
-The
-\fIpam_handle_t\fR
-passed as first argument was invalid\.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_get_item\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_setcred.3 b/doc/man/pam_setcred.3
deleted file mode 100644
index 055ee56e..00000000
--- a/doc/man/pam_setcred.3
+++ /dev/null
@@ -1,82 +0,0 @@
-.\" Title: pam_setcred
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SETCRED" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_setcred \- establish / delete user credentials
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 16
-.BI "int pam_setcred(pam_handle_t\ *" "pamh" ", int\ " "flags" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_setcred\fR
-function is used to establish, maintain and delete the credentials of a user. It should be called after a user has been authenticated and before a session is opened for the user (with
-\fBpam_open_session\fR(3)).
-.PP
-A credential is something that the user possesses. It is some property, such as a
-\fIKerberos\fR
-ticket, or a supplementary group membership that make up the uniqueness of a given user. On a Linux system the user's
-\fIUID\fR
-and
-\fIGID\fR's are credentials too. However, it has been decided that these properties (along with the default supplementary groups of which the user is a member) are credentials that should be set directly by the application and not by PAM. Such credentials should be established, by the application, prior to a call to this function. For example,
-\fBinitgroups\fR(2)
-(or equivalent) should have been performed.
-.PP
-Valid
-\fIflags\fR, any one of which, may be logically OR'd with
-\fBPAM_SILENT\fR, are:
-.TP 3n
-PAM_ESTABLISH_CRED
-Initialize the credentials for the user.
-.TP 3n
-PAM_DELETE_CRED
-Delete the user's credentials.
-.TP 3n
-PAM_REINITIALIZE_CRED
-Fully reinitialize the user's credentials.
-.TP 3n
-PAM_REFRESH_CRED
-Extend the lifetime of the existing credentials.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CRED_ERR
-Failed to set user credentials.
-.TP 3n
-PAM_CRED_EXPIRED
-User credentials are expired.
-.TP 3n
-PAM_CRED_UNAVAIL
-Failed to retrieve user credentials.
-.TP 3n
-PAM_SUCCESS
-Data was successful stored.
-.TP 3n
-PAM_SYSTEM_ERR
-A NULL pointer was submitted as PAM handle, the function was called by a module or another system error occured.
-.TP 3n
-PAM_USER_UNKNOWN
-User is not known to an authentication module.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_authenticate\fR(3),
-\fBpam_open_session\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_sm_acct_mgmt.3 b/doc/man/pam_sm_acct_mgmt.3
deleted file mode 100644
index b720e3af..00000000
--- a/doc/man/pam_sm_acct_mgmt.3
+++ /dev/null
@@ -1,79 +0,0 @@
-.\" Title: pam_sm_acct_mgmt
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_ACCT_MGMT" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_acct_mgmt \- PAM service function for account management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_ACCOUNT
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 32
-.BI "PAM_EXTERN int pam_sm_acct_mgmt(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_acct_mgmt\fR
-function is the service module's implementation of the
-\fBpam_acct_mgmt\fR(3)
-interface.
-.PP
-This function performs the task of establishing whether the user is permitted to gain access at this time. It should be understood that the user has previously been validated by an authentication module. This function checks for other things. Such things might be: the time of day or the date, the terminal line, remote hostname, etc. This function may also determine things like the expiration on passwords, and respond that the user change it before continuing.
-.PP
-Valid flags, which may be logically OR'd with
-\fIPAM_SILENT\fR, are:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_DISALLOW_NULL_AUTHTOK
-Return
-\fBPAM_AUTH_ERR\fR
-if the database of authentication tokens for this authentication mechanism has a
-\fINULL\fR
-entry for the user.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ACCT_EXPIRED
-User account has expired.
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_NEW_AUTHTOK_REQD
-The user's authentication token has expired. Before calling this function again the application will arrange for a new one to be given. This will likely result in a call to
-\fBpam_sm_chauthtok()\fR.
-.TP 3n
-PAM_PERM_DENIED
-Permission denied.
-.TP 3n
-PAM_SUCCESS
-The authentication token was successfully updated.
-.TP 3n
-PAM_USER_UNKNOWN
-User unknown to password service.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_acct_mgmt\fR(3),
-\fBpam_sm_chauthtok\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_sm_authenticate.3 b/doc/man/pam_sm_authenticate.3
deleted file mode 100644
index 7487f6af..00000000
--- a/doc/man/pam_sm_authenticate.3
+++ /dev/null
@@ -1,80 +0,0 @@
-.\" Title: pam_sm_authenticate
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_AUTHENTICATE" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_authenticate \- PAM service function for user authentication
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_AUTH
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 35
-.BI "PAM_EXTERN int pam_sm_authenticate(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_authenticate\fR
-function is the service module's implementation of the
-\fBpam_authenticate\fR(3)
-interface.
-.PP
-This function performs the task of authenticating the user.
-.PP
-Valid flags, which may be logically OR'd with
-\fIPAM_SILENT\fR, are:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_DISALLOW_NULL_AUTHTOK
-Return
-\fBPAM_AUTH_ERR\fR
-if the database of authentication tokens for this authentication mechanism has a
-\fINULL\fR
-entry for the user. Without this flag, such a
-\fINULL\fR
-token will lead to a success without the user being prompted.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_CRED_INSUFFICIENT
-For some reason the application does not have sufficient credentials to authenticate the user.
-.TP 3n
-PAM_AUTHINFO_UNAVAIL
-The modules were not able to access the authentication information. This might be due to a network or hardware failure etc.
-.TP 3n
-PAM_SUCCESS
-The authentication token was successfully updated.
-.TP 3n
-PAM_USER_UNKNOWN
-The supplied username is not known to the authentication service.
-.TP 3n
-PAM_MAXTRIES
-One or more of the authentication modules has reached its limit of tries authenticating the user. Do not try again.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_sm_setcred\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_sm_chauthtok.3 b/doc/man/pam_sm_chauthtok.3
deleted file mode 100644
index c247f68f..00000000
--- a/doc/man/pam_sm_chauthtok.3
+++ /dev/null
@@ -1,97 +0,0 @@
-.\" Title: pam_sm_chauthtok
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_CHAUTHTOK" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_chauthtok \- PAM service function for authentication token management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_PASSWORD
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 32
-.BI "PAM_EXTERN int pam_sm_chauthtok(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_chauthtok\fR
-function is the service module's implementation of the
-\fBpam_chauthtok\fR(3)
-interface.
-.PP
-This function is used to (re\-)set the authentication token of the user.
-.PP
-Valid flags, which may be logically OR'd with
-\fIPAM_SILENT\fR, are:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_CHANGE_EXPIRED_AUTHTOK
-This argument indicates to the module that the users authentication token (password) should only be changed if it has expired. This flag is optional and
-\fImust\fR
-be combined with one of the following two flags. Note, however, the following two options are
-\fImutually exclusive\fR.
-.TP 3n
-PAM_PRELIM_CHECK
-This indicates that the modules are being probed as to their ready status for altering the user's authentication token. If the module requires access to another system over some network it should attempt to verify it can connect to this system on receiving this flag. If a module cannot establish it is ready to update the user's authentication token it should return
-\fBPAM_TRY_AGAIN\fR, this information will be passed back to the application.
-.TP 3n
-PAM_UPDATE_AUTHTOK
-This informs the module that this is the call it should change the authorization tokens. If the flag is logically OR'd with
-\fBPAM_CHANGE_EXPIRED_AUTHTOK\fR, the token is only changed if it has actually expired.
-.PP
-The PAM library calls this function twice in succession. The first time with
-\fBPAM_PRELIM_CHECK\fR
-and then, if the module does not return
-\fBPAM_TRY_AGAIN\fR, subsequently with
-\fBPAM_UPDATE_AUTHTOK\fR. It is only on the second call that the authorization token is (possibly) changed.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTHTOK_ERR
-The module was unable to obtain the new authentication token.
-.TP 3n
-PAM_AUTHTOK_RECOVERY_ERR
-The module was unable to obtain the old authentication token.
-.TP 3n
-PAM_AUTHTOK_LOCK_BUSY
-Cannot change the authentication token since it is currently locked.
-.TP 3n
-PAM_AUTHTOK_DISABLE_AGING
-Authentication token aging has been disabled.
-.TP 3n
-PAM_PERM_DENIED
-Permission denied.
-.TP 3n
-PAM_TRY_AGAIN
-Preliminary check was unsuccessful. Signals an immediate return to the application is desired.
-.TP 3n
-PAM_SUCCESS
-The authentication token was successfully updated.
-.TP 3n
-PAM_USER_UNKNOWN
-User unknown to password service.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_chauthtok\fR(3),
-\fBpam_sm_chauthtok\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_sm_close_session.3 b/doc/man/pam_sm_close_session.3
deleted file mode 100644
index 4d0f081b..00000000
--- a/doc/man/pam_sm_close_session.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" Title: pam_sm_close_session
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_CLOSE_SESSION" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_close_session \- PAM service function to terminate session management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_SESSION
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 36
-.BI "PAM_EXTERN int pam_sm_close_session(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_close_session\fR
-function is the service module's implementation of the
-\fBpam_close_session\fR(3)
-interface.
-.PP
-This function is called to terminate a session. The only valid value for
-\fIflags\fR
-is zero or:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SESSION_ERR
-Cannot make/remove an entry for the specified session.
-.TP 3n
-PAM_SUCCESS
-The session was successfully terminated.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_close_session\fR(3),
-\fBpam_sm_close_session\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_sm_open_session.3 b/doc/man/pam_sm_open_session.3
deleted file mode 100644
index b97f6005..00000000
--- a/doc/man/pam_sm_open_session.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" Title: pam_sm_open_session
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_OPEN_SESSION" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_open_session \- PAM service function to start session management
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_SESSION
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 35
-.BI "PAM_EXTERN int pam_sm_open_session(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_open_session\fR
-function is the service module's implementation of the
-\fBpam_open_session\fR(3)
-interface.
-.PP
-This function is called to commence a session. The only valid value for
-\fIflags\fR
-is zero or:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SESSION_ERR
-Cannot make/remove an entry for the specified session.
-.TP 3n
-PAM_SUCCESS
-The session was successfully started.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_open_session\fR(3),
-\fBpam_sm_close_session\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_sm_setcred.3 b/doc/man/pam_sm_setcred.3
deleted file mode 100644
index b4cb70e8..00000000
--- a/doc/man/pam_sm_setcred.3
+++ /dev/null
@@ -1,95 +0,0 @@
-.\" Title: pam_sm_setcred
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SM_SETCRED" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_sm_setcred \- PAM service function to alter credentials
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#define PAM_SM_AUTH
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_modules.h>
-.fi
-.ft
-.HP 30
-.BI "PAM_EXTERN int pam_sm_setcred(pam_handle_t\ *" "pamh" ", int\ " "flags" ", int\ " "argc" ", const\ char\ **" "argv" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_sm_setcred\fR
-function is the service module's implementation of the
-\fBpam_setcred\fR(3)
-interface.
-.PP
-This function performs the task of altering the credentials of the user with respect to the corresponding authorization scheme. Generally, an authentication module may have access to more information about a user than their authentication token. This function is used to make such information available to the application. It should only be called
-\fIafter\fR
-the user has been authenticated but before a session has been established.
-.PP
-Valid flags, which may be logically OR'd with
-\fIPAM_SILENT\fR, are:
-.TP 3n
-PAM_SILENT
-Do not emit any messages.
-.TP 3n
-PAM_DELETE_CRED
-Delete the credentials associated with the authentication service.
-.TP 3n
-PAM_REINITIALIZE_CRED
-Reinitialize the user credentials.
-.TP 3n
-PAM_REFRESH_CRED
-Extend the lifetime of the user credentials.
-.PP
-The way the
-\fBauth\fR
-stack is navigated in order to evaluate the
-\fBpam_setcred\fR() function call, independent of the
-\fBpam_sm_setcred\fR() return codes, is exactly the same way that it was navigated when evaluating the
-\fBpam_authenticate\fR() library call. Typically, if a stack entry was ignored in evaluating
-\fBpam_authenticate\fR(), it will be ignored when libpam evaluates the
-\fBpam_setcred\fR() function call. Otherwise, the return codes from each module specific
-\fBpam_sm_setcred\fR() call are treated as
-\fBrequired\fR.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_CRED_UNAVAIL
-This module cannot retrieve the user's credentials.
-.TP 3n
-PAM_CRED_EXPIRED
-The user's credentials have expired.
-.TP 3n
-PAM_CRED_ERR
-This module was unable to set the credentials of the user.
-.TP 3n
-PAM_SUCCESS
-The user credential was successfully set.
-.TP 3n
-PAM_USER_UNKNOWN
-The user is not known to this authentication module.
-.PP
-These, non\-\fIPAM_SUCCESS\fR, return values will typically lead to the credential stack
-\fIfailing\fR. The first such error will dominate in the return value of
-\fBpam_setcred\fR().
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(3),
-\fBpam_authenticate\fR(3),
-\fBpam_setcred\fR(3),
-\fBpam_sm_authenticate\fR(3),
-\fBpam_strerror\fR(3),
-\fBPAM\fR(8)
diff --git a/doc/man/pam_start.3 b/doc/man/pam_start.3
deleted file mode 100644
index 22521213..00000000
--- a/doc/man/pam_start.3
+++ /dev/null
@@ -1,80 +0,0 @@
-.\" Title: pam_start
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_START" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_start \- initialization of PAM transaction
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 14
-.BI "int pam_start(const\ char\ *" "service_name" ", const\ char\ *" "user" ", const\ struct\ pam_conv\ *" "pam_conversation" ", pam_handle_t\ **" "pamh" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_start\fR
-function creates the PAM context and initiates the PAM transaction. It is the first of the PAM functions that needs to be called by an application. The transaction state is contained entirely within the structure identified by this handle, so it is possible to have multiple transactions in parallel. But it is not possible to use the same handle for different transactions, a new one is needed for every new context.
-.PP
-The
-\fIservice_name\fR
-argument specifies the name of the service to apply and will be stored as PAM_SERVICE item in the new context. The policy for the service will be read from the file
-\fI/etc/pam.d/service_name\fR
-or, if that file does not exist, from
-\fI/etc/pam.conf\fR.
-.PP
-The
-\fIuser\fR
-argument can specify the name of the target user and will be stored as PAM_USER item. If the argument is NULL, the module has to ask for this item if necessary.
-.PP
-The
-\fIpam_conversation\fR
-argument points to a
-\fIstruct pam_conv\fR
-describing the conversation function to use. An application must provide this for direct communication between a loaded module and the application.
-.PP
-Following a successful return (PAM_SUCCESS) the contents of
-\fIpamh\fR
-is a handle that contains the PAM context for successive calls to the PAM functions. In an error case is the content of
-\fIpamh\fR
-undefined.
-.PP
-The
-\fIpam_handle_t\fR
-is a blind structure and the application should not attempt to probe it directly for information. Instead the PAM library provides the functions
-\fBpam_set_item\fR(3)
-and
-\fBpam_get_item\fR(3). The PAM handle cannot be used for mulitiple authentications at the same time as long as
-\fBpam_end\fR
-was not called on it before.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ABORT
-General failure.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_SUCCESS
-Transaction was successful created.
-.TP 3n
-PAM_SYSTEM_ERR
-System error, for example a NULL pointer was submitted instead of a pointer to data.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_get_data\fR(3),
-\fBpam_set_data\fR(3),
-\fBpam_end\fR(3),
-\fBpam_strerror\fR(3)
diff --git a/doc/man/pam_strerror.3 b/doc/man/pam_strerror.3
deleted file mode 100644
index 2d1e8849..00000000
--- a/doc/man/pam_strerror.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" Title: pam_strerror
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_STRERROR" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_strerror \- return string describing PAM error code
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl.h>
-.fi
-.ft
-.HP 25
-.BI "const char *pam_strerror(pam_handle_t\ *" "pamh" ", int\ " "errnum" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_strerror\fR
-function returns a pointer to a string describing the error code passed in the argument
-\fIerrnum\fR, possibly using the LC_MESSAGES part of the current locale to select the appropriate language. This string must not be modified by the application. No library function will modify this string.
-.SH "RETURN VALUES"
-.PP
-This function returns always a pointer to a string.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(8)
diff --git a/doc/man/pam_syslog.3 b/doc/man/pam_syslog.3
deleted file mode 100644
index 112066d9..00000000
--- a/doc/man/pam_syslog.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" Title: pam_syslog
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/27/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SYSLOG" "3" "06/27/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_syslog, pam_vsyslog \- send messages to the system logger
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <syslog.h>
-.fi
-.ft
-.sp
-.ft B
-.nf
-#include <security/pam_ext.h>
-.fi
-.ft
-.HP 16
-.BI "void pam_syslog(pam_handle_t\ *" "pamh" ", int\ " "priority" ", const\ char\ *" "fmt" ", " "..." ");"
-.HP 17
-.BI "void pam_vsyslog(pam_handle_t\ *" "pamh" ", int\ " "priority" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_syslog\fR
-function logs messages using
-\fBsyslog\fR(3)
-and is intended for internal use by Linux\-PAM and PAM service modules. The
-\fIpriority\fR
-argument is formed by ORing the facility and the level values as documented in the
-\fBsyslog\fR(3)
-manual page.
-.PP
-The
-\fBpam_vsyslog\fR
-function performs the same task as
-\fBpam_syslog()\fR
-with the difference that it takes a set of arguments which have been obtained using the
-\fBstdarg\fR(3)
-variable argument list macros.
-.SH "SEE ALSO"
-.PP
-
-\fBpam\fR(8)
-.SH "STANDARDS"
-.PP
-The
-\fBpam_syslog\fR
-and
-\fBpam_vsyslog\fR
-functions are Linux\-PAM extensions.
diff --git a/doc/man/pam_verror.3 b/doc/man/pam_verror.3
deleted file mode 100644
index 6e052ef6..00000000
--- a/doc/man/pam_verror.3
+++ /dev/null
@@ -1 +0,0 @@
-.so man3/pam_error.3
diff --git a/doc/man/pam_vinfo.3 b/doc/man/pam_vinfo.3
deleted file mode 100644
index 79f3a153..00000000
--- a/doc/man/pam_vinfo.3
+++ /dev/null
@@ -1 +0,0 @@
-.so man3/pam_info.3
diff --git a/doc/man/pam_vprompt.3 b/doc/man/pam_vprompt.3
deleted file mode 100644
index bba0b1d3..00000000
--- a/doc/man/pam_vprompt.3
+++ /dev/null
@@ -1 +0,0 @@
-.so man3/pam_prompt.3
diff --git a/doc/man/pam_vsyslog.3 b/doc/man/pam_vsyslog.3
deleted file mode 100644
index b987b067..00000000
--- a/doc/man/pam_vsyslog.3
+++ /dev/null
@@ -1 +0,0 @@
-.so man3/pam_syslog.3
diff --git a/doc/man/pam_xauth_data.3 b/doc/man/pam_xauth_data.3
deleted file mode 100644
index 49f9c9ec..00000000
--- a/doc/man/pam_xauth_data.3
+++ /dev/null
@@ -1,70 +0,0 @@
-.\" Title: pam_xauth_data
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 01/07/2008
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_XAUTH_DATA" "3" "01/07/2008" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_xauth_data - structure containing X authentication data
-.SH "SYNOPSIS"
-.sp
-.ft B
-.nf
-#include <security/pam_appl\.h>
-.fi
-.ft
-.sp
-.RS 4
-.nf
-struct pam_xauth_data {
- int namelen;
- char *name;
- int datalen;
- char *data;
-};
-
-.fi
-.RE
-.SH "DESCRIPTION"
-.PP
-The
-\fBpam_xauth_data\fR
-structure contains X authentication data used to make a connection to an X display\. Using this mechanism, an application can communicate X authentication data to PAM service modules\. This allows modules to make a connection to the user\'s X display in order to label the user\'s session on login, display visual feedback or for other purposes\.
-.PP
-The
-\fIname\fR
-field contains the name of the authentication method, such as "MIT\-MAGIC\-COOKIE\-1"\. The
-\fInamelen\fR
-field contains the length of this string, not including the trailing NUL character\.
-.PP
-The
-\fIdata\fR
-field contains the authentication method\-specific data corresponding to the specified name\. The
-\fIdatalen\fR
-field contains its length in bytes\.
-.PP
-The X authentication data can be changed with the
-\fIPAM_XAUTH_DATA\fR
-item\. It can be queried and set with
-\fBpam_get_item\fR(3)
-and
-\fBpam_set_item \fR(3)
-respectively\. The value used to set it should be a pointer to a pam_xauth_data structure\. An internal copy of both the structure itself and its fields is made by PAM when setting the item\.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_start\fR(3),
-\fBpam_get_item\fR(3),
-.SH "STANDARDS"
-.PP
-The
-\fBpam_xauth_data\fR
-structure and
-\fIPAM_XAUTH_DATA\fR
-item are Linux\-PAM extensions\.
diff --git a/modules/pam_access/.cvsignore b/modules/pam_access/.cvsignore
index 9fb98574..6e648372 100644
--- a/modules/pam_access/.cvsignore
+++ b/modules/pam_access/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+access.conf.5
+pam_access.8
diff --git a/modules/pam_access/README b/modules/pam_access/README
deleted file mode 100644
index ec0d67e0..00000000
--- a/modules/pam_access/README
+++ /dev/null
@@ -1,120 +0,0 @@
-pam_access — PAM module for logdaemon style login access control
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_access PAM module is mainly for access management. It provides
-logdaemon style login access control based on login names, host or domain
-names, internet addresses or network numbers, or on terminal line names in case
-of non-networked logins.
-
-By default rules for access management are taken from config file /etc/security
-/access.conf if you don't specify another file.
-
-If Linux PAM is compiled with audit support the module will report when it
-denies access based on origin (host or tty).
-
-OPTIONS
-
-accessfile=/path/to/access.conf
-
- Indicate an alternative access.conf style configuration file to override
- the default. This can be useful when different services need different
- access lists.
-
-debug
-
- A lot of debug informations are printed with syslog(3).
-
-noaudit
-
- Do not report logins from disallowed hosts and ttys to the audit subsystem.
-
-fieldsep=separators
-
- This option modifies the field separator character that pam_access will
- recognize when parsing the access configuration file. For example: fieldsep
- =| will cause the default `:' character to be treated as part of a field
- value and `|' becomes the field separator. Doing this may be useful in
- conjuction with a system that wants to use pam_access with X based
- applications, since the PAM_TTY item is likely to be of the form
- "hostname:0" which includes a `:' character in its value. But you should
- not need this.
-
-listsep=separators
-
- This option modifies the list separator character that pam_access will
- recognize when parsing the access configuration file. For example: listsep
- =, will cause the default ` ' (space) and `\t' (tab) characters to be
- treated as part of a list element value and `,' becomes the only list
- element separator. Doing this may be useful on a system with group
- information obtained from a Windows domain, where the default built-in
- groups "Domain Users", "Domain Admins" contain a space.
-
-nodefgroup
-
- The group database will not be used for tokens not identified as account
- name.
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-access.conf.
-
-User root should be allowed to get access via cron, X11 terminal :0, tty1, ...,
-tty5, tty6.
-
-+ : root : crond :0 tty1 tty2 tty3 tty4 tty5 tty6
-
-User root should be allowed to get access from hosts which own the IPv4
-addresses. This does not mean that the connection have to be a IPv4 one, a IPv6
-connection from a host with one of this IPv4 addresses does work, too.
-
-+ : root : 192.168.200.1 192.168.200.4 192.168.200.9
-
-+ : root : 127.0.0.1
-
-User root should get access from network 192.168.201. where the term will be
-evaluated by string matching. But it might be better to use network/netmask
-instead. The same meaning of 192.168.201. is 192.168.201.0/24 or 192.168.201.0/
-255.255.255.0.
-
-+ : root : 192.168.201.
-
-User root should be able to have access from hosts foo1.bar.org and
-foo2.bar.org (uses string matching also).
-
-+ : root : foo1.bar.org foo2.bar.org
-
-User root should be able to have access from domain foo.bar.org (uses string
-matching also).
-
-+ : root : .foo.bar.org
-
-User root should be denied to get access from all other sources.
-
-- : root : ALL
-
-User foo and members of netgroup admins should be allowed to get access from
-all sources. This will only work if netgroup service is available.
-
-+ : @admins foo : ALL
-
-User john and foo should get access from IPv6 host address.
-
-+ : john foo : 2001:4ca0:0:101::1
-
-User john should get access from IPv6 net/mask.
-
-+ : john : 2001:4ca0:0:101::/64
-
-Disallow console logins to all but the shutdown, sync and all other accounts,
-which are a member of the wheel group.
-
--:ALL EXCEPT (wheel) shutdown sync:LOCAL
-
-All other users should be denied to get access from all sources.
-
-- : ALL : ALL
-
diff --git a/modules/pam_access/access.conf.5 b/modules/pam_access/access.conf.5
deleted file mode 100644
index fcd33bb4..00000000
--- a/modules/pam_access/access.conf.5
+++ /dev/null
@@ -1,170 +0,0 @@
-.\" Title: access.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.1 <http://docbook.sf.net/>
-.\" Date: 06/22/2007
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "ACCESS.CONF" "5" "06/22/2007" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-access.conf \- the login access control table file
-.SH "DESCRIPTION"
-.PP
-The
-\fI/etc/security/access.conf\fR
-file specifies (\fIuser/group\fR,
-\fIhost\fR), (\fIuser/group\fR,
-\fInetwork/netmask\fR) or (\fIuser/group\fR,
-\fItty\fR) combinations for which a login will be either accepted or refused.
-.PP
-When someone logs in, the file
-\fIaccess.conf\fR
-is scanned for the first entry that matches the (\fIuser/group\fR,
-\fIhost\fR) or (\fIuser/group\fR,
-\fInetwork/netmask\fR) combination, or, in case of non\-networked logins, the first entry that matches the (\fIuser/group\fR,
-\fItty\fR) combination. The permissions field of that table entry determines whether the login will be accepted or refused.
-.PP
-Each line of the login access control table has three fields separated by a ":" character (colon):
-.PP
-
-\fIpermission\fR:\fIusers/groups\fR:\fIorigins\fR
-.PP
-The first field, the
-\fIpermission\fR
-field, can be either a "\fI+\fR" character (plus) for access granted or a "\fI\-\fR" character (minus) for access denied.
-.PP
-The second field, the
-\fIusers\fR/\fIgroup\fR
-field, should be a list of one or more login names, group names, or
-\fIALL\fR
-(which always matches). To differentiate user entries from group entries, group entries should be written with brackets, e.g.
-\fI(group)\fR.
-.PP
-The third field, the
-\fIorigins\fR
-field, should be a list of one or more tty names (for non\-networked logins), host names, domain names (begin with "."), host addresses, internet network numbers (end with "."), internet network addresses with network mask (where network mask can be a decimal number or an internet address also),
-\fIALL\fR
-(which always matches) or
-\fILOCAL\fR
-(which matches any string that does not contain a "." character). If supported by the system you can use
-\fI@netgroupname\fR
-in host or user patterns.
-.PP
-The
-\fIEXCEPT\fR
-operator makes it possible to write very compact rules.
-.PP
-If the
-\fBnodefgroup\fR
-is not set, the group file is searched when a name does not match that of the logged\-in user. Only groups are matched in which users are explicitly listed. However the PAM module does not look at the primary group id of a user.
-.PP
-The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line.
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/access.conf\fR.
-.PP
-User
-\fIroot\fR
-should be allowed to get access via
-\fIcron\fR, X11 terminal
-\fI:0\fR,
-\fItty1\fR, ...,
-\fItty5\fR,
-\fItty6\fR.
-.PP
-+ : root : crond :0 tty1 tty2 tty3 tty4 tty5 tty6
-.PP
-User
-\fIroot\fR
-should be allowed to get access from hosts which own the IPv4 addresses. This does not mean that the connection have to be a IPv4 one, a IPv6 connection from a host with one of this IPv4 addresses does work, too.
-.PP
-+ : root : 192.168.200.1 192.168.200.4 192.168.200.9
-.PP
-+ : root : 127.0.0.1
-.PP
-User
-\fIroot\fR
-should get access from network
-192.168.201.
-where the term will be evaluated by string matching. But it might be better to use network/netmask instead. The same meaning of
-192.168.201.
-is
-\fI192.168.201.0/24\fR
-or
-\fI192.168.201.0/255.255.255.0\fR.
-.PP
-+ : root : 192.168.201.
-.PP
-User
-\fIroot\fR
-should be able to have access from hosts
-\fIfoo1.bar.org\fR
-and
-\fIfoo2.bar.org\fR
-(uses string matching also).
-.PP
-+ : root : foo1.bar.org foo2.bar.org
-.PP
-User
-\fIroot\fR
-should be able to have access from domain
-\fIfoo.bar.org\fR
-(uses string matching also).
-.PP
-+ : root : .foo.bar.org
-.PP
-User
-\fIroot\fR
-should be denied to get access from all other sources.
-.PP
-\- : root : ALL
-.PP
-User
-\fIfoo\fR
-and members of netgroup
-\fIadmins\fR
-should be allowed to get access from all sources. This will only work if netgroup service is available.
-.PP
-+ : @admins foo : ALL
-.PP
-User
-\fIjohn\fR
-and
-\fIfoo\fR
-should get access from IPv6 host address.
-.PP
-+ : john foo : 2001:4ca0:0:101::1
-.PP
-User
-\fIjohn\fR
-should get access from IPv6 net/mask.
-.PP
-+ : john : 2001:4ca0:0:101::/64
-.PP
-Disallow console logins to all but the shutdown, sync and all other accounts, which are a member of the wheel group.
-.PP
-\-:ALL EXCEPT (wheel) shutdown sync:LOCAL
-.PP
-All other users should be denied to get access from all sources.
-.PP
-\- : ALL : ALL
-.SH "SEE ALSO"
-.PP
-
-\fBpam_access\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHORS"
-.PP
-Original
-\fBlogin.access\fR(5)
-manual was provided by Guido van Rooij which was renamed to
-\fBaccess.conf\fR(5)
-to reflect relation to default config file.
-.PP
-Network address / netmask description and example text was introduced by Mike Becher <mike.becher@lrz\-muenchen.de>.
diff --git a/modules/pam_access/pam_access.8 b/modules/pam_access/pam_access.8
deleted file mode 100644
index f151859c..00000000
--- a/modules/pam_access/pam_access.8
+++ /dev/null
@@ -1,112 +0,0 @@
-.\" Title: pam_access
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-.\" Date: 11/30/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_ACCESS" "8" "11/30/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_access - PAM module for logdaemon style login access control
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_access\.so\fR [debug] [nodefgroup] [noaudit] [accessfile=\fIfile\fR] [fieldsep=\fIsep\fR] [listsep=\fIsep\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_access PAM module is mainly for access management\. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non\-networked logins\.
-.PP
-By default rules for access management are taken from config file
-\fI/etc/security/access\.conf\fR
-if you don\'t specify another file\.
-.PP
-If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty)\.
-.SH "OPTIONS"
-.PP
-\fBaccessfile=\fR\fB\fI/path/to/access\.conf\fR\fR
-.RS 4
-Indicate an alternative
-\fIaccess\.conf\fR
-style configuration file to override the default\. This can be useful when different services need different access lists\.
-.RE
-.PP
-\fBdebug\fR
-.RS 4
-A lot of debug informations are printed with
-\fBsyslog\fR(3)\.
-.RE
-.PP
-\fBnoaudit\fR
-.RS 4
-Do not report logins from disallowed hosts and ttys to the audit subsystem\.
-.RE
-.PP
-\fBfieldsep=\fR\fB\fIseparators\fR\fR
-.RS 4
-This option modifies the field separator character that pam_access will recognize when parsing the access configuration file\. For example:
-\fBfieldsep=|\fR
-will cause the default `:\' character to be treated as part of a field value and `|\' becomes the field separator\. Doing this may be useful in conjuction with a system that wants to use pam_access with X based applications, since the
-\fBPAM_TTY\fR
-item is likely to be of the form "hostname:0" which includes a `:\' character in its value\. But you should not need this\.
-.RE
-.PP
-\fBlistsep=\fR\fB\fIseparators\fR\fR
-.RS 4
-This option modifies the list separator character that pam_access will recognize when parsing the access configuration file\. For example:
-\fBlistsep=,\fR
-will cause the default ` \' (space) and `\et\' (tab) characters to be treated as part of a list element value and `,\' becomes the only list element separator\. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built\-in groups "Domain Users", "Domain Admins" contain a space\.
-.RE
-.PP
-\fBnodefgroup\fR
-.RS 4
-The group database will not be used for tokens not identified as account name\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All services are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-Access was granted\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-Access was not granted\.
-.RE
-.PP
-PAM_IGNORE
-.RS 4
-
-\fBpam_setcred\fR
-was called which does nothing\.
-.RE
-.PP
-PAM_ABORT
-.RS 4
-Not all relevant data or options could be gotten\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-The user is not known to the system\.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/security/access\.conf\fR
-.RS 4
-Default configuration file
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBaccess.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)\.
-.SH "AUTHORS"
-.PP
-The logdaemon style login access control scheme was designed and implemented by Wietse Venema\. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin\.dnttm\.ru>\. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike\.becher@lrz\-muenchen\.de>\.
diff --git a/modules/pam_cracklib/.cvsignore b/modules/pam_cracklib/.cvsignore
index 9fb98574..db3b3295 100644
--- a/modules/pam_cracklib/.cvsignore
+++ b/modules/pam_cracklib/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_cracklib.8
diff --git a/modules/pam_cracklib/README b/modules/pam_cracklib/README
deleted file mode 100644
index 25ec00b4..00000000
--- a/modules/pam_cracklib/README
+++ /dev/null
@@ -1,220 +0,0 @@
-pam_cracklib — PAM module to check the password against dictionary words
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module can be plugged into the password stack of a given application to
-provide some plug-in strength-checking for passwords.
-
-The action of this module is to prompt the user for a password and check its
-strength against a system dictionary and a set of rules for identifying poor
-choices.
-
-The first action is to prompt for a single password, check its strength and
-then, if it is considered strong, prompt for the password a second time (to
-verify that it was typed correctly on the first occasion). All being well, the
-password is passed on to subsequent modules to be installed as the new
-authentication token.
-
-The strength checks works in the following manner: at first the Cracklib
-routine is called to check if the password is part of a dictionary; if this is
-not the case an additional set of strength checks is done. These checks are:
-
-Palindrome
-
- Is the new password a palindrome of the old one?
-
-Case Change Only
-
- Is the new password the the old one with only a change of case?
-
-Similar
-
- Is the new password too much like the old one? This is primarily controlled
- by one argument, difok which is a number of characters that if different
- between the old and new are enough to accept the new password, this
- defaults to 10 or 1/2 the size of the new password whichever is smaller.
-
- To avoid the lockup associated with trying to change a long and complicated
- password, difignore is available. This argument can be used to specify the
- minimum length a new password needs to be before the difok value is
- ignored. The default value for difignore is 23.
-
-Simple
-
- Is the new password too small? This is controlled by 5 arguments minlen,
- dcredit, ucredit, lcredit, and ocredit. See the section on the arguments
- for the details of how these work and there defaults.
-
-Rotated
-
- Is the new password a rotated version of the old password?
-
-Already used
-
- Was the password used in the past? Previously used passwords are to be
- found in /etc/security/opasswd.
-
-This module with no arguments will work well for standard unix password
-encryption. With md5 encryption, passwords can be longer than 8 characters and
-the default settings for this module can make it hard for the user to choose a
-satisfactory new password. Notably, the requirement that the new password
-contain no more than 1/2 of the characters in the old password becomes a
-non-trivial constraint. For example, an old password of the form "the quick
-brown fox jumped over the lazy dogs" would be difficult to change... In
-addition, the default action is to allow passwords as small as 5 characters in
-length. For a md5 systems it can be a good idea to increase the required
-minimum size of a password. One can then allow more credit for different kinds
-of characters but accept that the new password may share most of these
-characters with the old password.
-
-OPTIONS
-
-debug
-
- This option makes the module write information to syslog(3) indicating the
- behavior of the module (this option does not write password information to
- the log file).
-
-type=XXX
-
- The default action is for the module to use the following prompts when
- requesting passwords: "New UNIX password: " and "Retype UNIX password: ".
- The default word UNIX can be replaced with this option.
-
-retry=N
-
- Prompt user at most N times before returning with error. The default is 1
-
-difok=N
-
- This argument will change the default of 5 for the number of characters in
- the new password that must not be present in the old password. In addition,
- if 1/2 of the characters in the new password are different then the new
- password will be accepted anyway.
-
-difignore=N
-
- How many characters should the password have before difok will be ignored.
- The default is 23.
-
-minlen=N
-
- The minimum acceptable size for the new password (plus one if credits are
- not disabled which is the default). In addition to the number of characters
- in the new password, credit (of +1 in length) is given for each different
- kind of character (other, upper, lower and digit). The default for this
- parameter is 9 which is good for a old style UNIX password all of the same
- type of character but may be too low to exploit the added security of a md5
- system. Note that there is a pair of length limits in Cracklib itself, a
- "way too short" limit of 4 which is hard coded in and a defined limit (6)
- that will be checked without reference to minlen. If you want to allow
- passwords as short as 5 characters you should not use this module.
-
-dcredit=N
-
- (N >= 0) This is the maximum credit for having digits in the new password.
- If you have less than or N digits, each digit will count +1 towards meeting
- the current minlen value. The default for dcredit is 1 which is the
- recommended value for minlen less than 10.
-
- (N < 0) This is the minimum number of digits that must be met for a new
- password.
-
-ucredit=N
-
- (N >= 0) This is the maximum credit for having upper case letters in the
- new password. If you have less than or N upper case letters each letter
- will count +1 towards meeting the current minlen value. The default for
- ucredit is 1 which is the recommended value for minlen less than 10.
-
- (N > 0) This is the minimum number of upper case letters that must be met
- for a new password.
-
-lcredit=N
-
- (N >= 0) This is the maximum credit for having lower case letters in the
- new password. If you have less than or N lower case letters, each letter
- will count +1 towards meeting the current minlen value. The default for
- lcredit is 1 which is the recommended value for minlen less than 10.
-
- (N < 0) This is the minimum number of lower case letters that must be met
- for a new password.
-
-ocredit=N
-
- (N >= 0) This is the maximum credit for having other characters in the new
- password. If you have less than or N other characters, each character will
- count +1 towards meeting the current minlen value. The default for ocredit
- is 1 which is the recommended value for minlen less than 10.
-
- (N < 0) This is the minimum number of other characters that must be met for
- a new password.
-
-minclass=N
-
- The minimum number of required classes of characters for the new password.
- The default number is zero. The four classes are digits, upper and lower
- letters and other characters. The difference to the credit check is that a
- specific class if of characters is not required. Instead N out of four of
- the classes are required.
-
-use_authtok
-
- This argument is used to force the module to not prompt the user for a new
- password but use the one provided by the previously stacked password
- module.
-
-dictpath=/path/to/dict
-
- Path to the cracklib dictionaries.
-
-EXAMPLES
-
-For an example of the use of this module, we show how it may be stacked with
-the password component of pam_unix(8)
-
-#
-# These lines stack two password type modules. In this example the
-# user is given 3 opportunities to enter a strong password. The
-# "use_authtok" argument ensures that the pam_unix module does not
-# prompt for a password, but instead uses the one provided by
-# pam_cracklib.
-#
-passwd password required pam_cracklib.so retry=3
-passwd password required pam_unix.so use_authtok
-
-
-Another example (in the /etc/pam.d/passwd format) is for the case that you want
-to use md5 password encryption:
-
-#%PAM-1.0
-#
-# These lines allow a md5 systems to support passwords of at least 14
-# bytes with extra credit of 2 for digits and 2 for others the new
-# password must have at least three bytes that are not present in the
-# old password
-#
-password required pam_cracklib.so \
- difok=3 minlen=15 dcredit= 2 ocredit=2
-password required pam_unix.so use_authtok nullok md5
-
-
-And here is another example in case you don't want to use credits:
-
-#%PAM-1.0
-#
-# These lines require the user to select a password with a minimum
-# length of 8 and with at least 1 digit number, 1 upper case letter,
-# and 1 other character
-#
-password required pam_cracklib.so \
- dcredit=-1 ucredit=-1 ocredit=-1 lcredit=0 minlen=8
-password required pam_unix.so use_authtok nullok md5
-
-
-AUTHOR
-
-pam_cracklib was written by Cristian Gafton <gafton@redhat.com>
-
diff --git a/modules/pam_cracklib/pam_cracklib.8 b/modules/pam_cracklib/pam_cracklib.8
deleted file mode 100644
index f9ccea46..00000000
--- a/modules/pam_cracklib/pam_cracklib.8
+++ /dev/null
@@ -1,309 +0,0 @@
-.\" Title: pam_cracklib
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_CRACKLIB" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_cracklib - PAM module to check the password against dictionary words
-.SH "SYNOPSIS"
-.HP 16
-\fBpam_cracklib\.so\fR [\fI\.\.\.\fR]
-.SH "DESCRIPTION"
-.PP
-This module can be plugged into the
-\fIpassword\fR
-stack of a given application to provide some plug\-in strength\-checking for passwords\.
-.PP
-The action of this module is to prompt the user for a password and check its strength against a system dictionary and a set of rules for identifying poor choices\.
-.PP
-The first action is to prompt for a single password, check its strength and then, if it is considered strong, prompt for the password a second time (to verify that it was typed correctly on the first occasion)\. All being well, the password is passed on to subsequent modules to be installed as the new authentication token\.
-.PP
-The strength checks works in the following manner: at first the
-\fBCracklib\fR
-routine is called to check if the password is part of a dictionary; if this is not the case an additional set of strength checks is done\. These checks are:
-.PP
-Palindrome
-.RS 4
-Is the new password a palindrome of the old one?
-.RE
-.PP
-Case Change Only
-.RS 4
-Is the new password the the old one with only a change of case?
-.RE
-.PP
-Similar
-.RS 4
-Is the new password too much like the old one? This is primarily controlled by one argument,
-\fBdifok\fR
-which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is smaller\.
-.sp
-To avoid the lockup associated with trying to change a long and complicated password,
-\fBdifignore\fR
-is available\. This argument can be used to specify the minimum length a new password needs to be before the
-\fBdifok\fR
-value is ignored\. The default value for
-\fBdifignore\fR
-is 23\.
-.RE
-.PP
-Simple
-.RS 4
-Is the new password too small? This is controlled by 5 arguments
-\fBminlen\fR,
-\fBdcredit\fR,
-\fBucredit\fR,
-\fBlcredit\fR, and
-\fBocredit\fR\. See the section on the arguments for the details of how these work and there defaults\.
-.RE
-.PP
-Rotated
-.RS 4
-Is the new password a rotated version of the old password?
-.RE
-.PP
-Already used
-.RS 4
-Was the password used in the past? Previously used passwords are to be found in
-\fI/etc/security/opasswd\fR\.
-.RE
-.PP
-This module with no arguments will work well for standard unix password encryption\. With md5 encryption, passwords can be longer than 8 characters and the default settings for this module can make it hard for the user to choose a satisfactory new password\. Notably, the requirement that the new password contain no more than 1/2 of the characters in the old password becomes a non\-trivial constraint\. For example, an old password of the form "the quick brown fox jumped over the lazy dogs" would be difficult to change\.\.\. In addition, the default action is to allow passwords as small as 5 characters in length\. For a md5 systems it can be a good idea to increase the required minimum size of a password\. One can then allow more credit for different kinds of characters but accept that the new password may share most of these characters with the old password\.
-.SH "OPTIONS"
-.PP
-.PP
-\fBdebug\fR
-.RS 4
-This option makes the module write information to
-\fBsyslog\fR(3)
-indicating the behavior of the module (this option does not write password information to the log file)\.
-.RE
-.PP
-\fBtype=\fR\fB\fIXXX\fR\fR
-.RS 4
-The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: "\. The default word
-\fIUNIX\fR
-can be replaced with this option\.
-.RE
-.PP
-\fBretry=\fR\fB\fIN\fR\fR
-.RS 4
-Prompt user at most
-\fIN\fR
-times before returning with error\. The default is
-\fI1\fR
-.RE
-.PP
-\fBdifok=\fR\fB\fIN\fR\fR
-.RS 4
-This argument will change the default of
-\fI5\fR
-for the number of characters in the new password that must not be present in the old password\. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway\.
-.RE
-.PP
-\fBdifignore=\fR\fB\fIN\fR\fR
-.RS 4
-How many characters should the password have before difok will be ignored\. The default is
-\fI23\fR\.
-.RE
-.PP
-\fBminlen=\fR\fB\fIN\fR\fR
-.RS 4
-The minimum acceptable size for the new password (plus one if credits are not disabled which is the default)\. In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (\fIother\fR,
-\fIupper\fR,
-\fIlower\fR
-and
-\fIdigit\fR)\. The default for this parameter is
-\fI9\fR
-which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system\. Note that there is a pair of length limits in
-\fICracklib\fR
-itself, a "way too short" limit of 4 which is hard coded in and a defined limit (6) that will be checked without reference to
-\fBminlen\fR\. If you want to allow passwords as short as 5 characters you should not use this module\.
-.RE
-.PP
-\fBdcredit=\fR\fB\fIN\fR\fR
-.RS 4
-(N >= 0) This is the maximum credit for having digits in the new password\. If you have less than or
-\fIN\fR
-digits, each digit will count +1 towards meeting the current
-\fBminlen\fR
-value\. The default for
-\fBdcredit\fR
-is 1 which is the recommended value for
-\fBminlen\fR
-less than 10\.
-.sp
-(N < 0) This is the minimum number of digits that must be met for a new password\.
-.RE
-.PP
-\fBucredit=\fR\fB\fIN\fR\fR
-.RS 4
-(N >= 0) This is the maximum credit for having upper case letters in the new password\. If you have less than or
-\fIN\fR
-upper case letters each letter will count +1 towards meeting the current
-\fBminlen\fR
-value\. The default for
-\fBucredit\fR
-is
-\fI1\fR
-which is the recommended value for
-\fBminlen\fR
-less than 10\.
-.sp
-(N > 0) This is the minimum number of upper case letters that must be met for a new password\.
-.RE
-.PP
-\fBlcredit=\fR\fB\fIN\fR\fR
-.RS 4
-(N >= 0) This is the maximum credit for having lower case letters in the new password\. If you have less than or
-\fIN\fR
-lower case letters, each letter will count +1 towards meeting the current
-\fBminlen\fR
-value\. The default for
-\fBlcredit\fR
-is 1 which is the recommended value for
-\fBminlen\fR
-less than 10\.
-.sp
-(N < 0) This is the minimum number of lower case letters that must be met for a new password\.
-.RE
-.PP
-\fBocredit=\fR\fB\fIN\fR\fR
-.RS 4
-(N >= 0) This is the maximum credit for having other characters in the new password\. If you have less than or
-\fIN\fR
-other characters, each character will count +1 towards meeting the current
-\fBminlen\fR
-value\. The default for
-\fBocredit\fR
-is 1 which is the recommended value for
-\fBminlen\fR
-less than 10\.
-.sp
-(N < 0) This is the minimum number of other characters that must be met for a new password\.
-.RE
-.PP
-\fBminclass=\fR\fB\fIN\fR\fR
-.RS 4
-The minimum number of required classes of characters for the new password\. The default number is zero\. The four classes are digits, upper and lower letters and other characters\. The difference to the
-\fBcredit\fR
-check is that a specific class if of characters is not required\. Instead
-\fIN\fR
-out of four of the classes are required\.
-.RE
-.PP
-\fBuse_authtok\fR
-.RS 4
-This argument is used to
-\fIforce\fR
-the module to not prompt the user for a new password but use the one provided by the previously stacked
-\fIpassword\fR
-module\.
-.RE
-.PP
-\fBdictpath=\fR\fB\fI/path/to/dict\fR\fR
-.RS 4
-Path to the cracklib dictionaries\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only he
-\fBpassword\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-.PP
-PAM_SUCCESS
-.RS 4
-The new password passes all checks\.
-.RE
-.PP
-PAM_AUTHTOK_ERR
-.RS 4
-No new password was entered, the username could not be determined or the new password fails the strength checks\.
-.RE
-.PP
-PAM_AUTHTOK_RECOVERY_ERR
-.RS 4
-The old password was not supplied by a previous stacked module or got not requested from the user\. The first error can happen if
-\fBuse_authtok\fR
-is specified\.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-A internal error occured\.
-.RE
-.SH "EXAMPLES"
-.PP
-For an example of the use of this module, we show how it may be stacked with the password component of
-\fBpam_unix\fR(8)
-.sp
-.RS 4
-.nf
-#
-# These lines stack two password type modules\. In this example the
-# user is given 3 opportunities to enter a strong password\. The
-# "use_authtok" argument ensures that the pam_unix module does not
-# prompt for a password, but instead uses the one provided by
-# pam_cracklib\.
-#
-passwd password required pam_cracklib\.so retry=3
-passwd password required pam_unix\.so use_authtok
-
-.fi
-.RE
-.PP
-Another example (in the
-\fI/etc/pam\.d/passwd\fR
-format) is for the case that you want to use md5 password encryption:
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# These lines allow a md5 systems to support passwords of at least 14
-# bytes with extra credit of 2 for digits and 2 for others the new
-# password must have at least three bytes that are not present in the
-# old password
-#
-password required pam_cracklib\.so \e
- difok=3 minlen=15 dcredit= 2 ocredit=2
-password required pam_unix\.so use_authtok nullok md5
-
-.fi
-.RE
-.PP
-And here is another example in case you don\'t want to use credits:
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# These lines require the user to select a password with a minimum
-# length of 8 and with at least 1 digit number, 1 upper case letter,
-# and 1 other character
-#
-password required pam_cracklib\.so \e
- dcredit=\-1 ucredit=\-1 ocredit=\-1 lcredit=0 minlen=8
-password required pam_unix\.so use_authtok nullok md5
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_cracklib was written by Cristian Gafton <gafton@redhat\.com>
diff --git a/modules/pam_debug/.cvsignore b/modules/pam_debug/.cvsignore
index 9fb98574..af38ef08 100644
--- a/modules/pam_debug/.cvsignore
+++ b/modules/pam_debug/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_debug.8
diff --git a/modules/pam_debug/README b/modules/pam_debug/README
deleted file mode 100644
index 4afff114..00000000
--- a/modules/pam_debug/README
+++ /dev/null
@@ -1,64 +0,0 @@
-pam_debug — PAM module to debug the PAM stack
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_debug PAM module is intended as a debugging aide for determining how
-the PAM stack is operating. This module returns what its module arguments tell
-it to return.
-
-OPTIONS
-
-auth=value
-
- The pam_sm_authenticate(3) function will return value.
-
-cred=value
-
- The pam_sm_setcred(3) function will return value.
-
-acct=value
-
- The pam_sm_acct_mgmt(3) function will return value.
-
-prechauthtok=value
-
- The pam_sm_chauthtok(3) function will return value if the PAM_PRELIM_CHECK
- flag is set.
-
-chauthtok=value
-
- The pam_sm_chauthtok(3) function will return value if the PAM_PRELIM_CHECK
- flag is not set.
-
-open_session=value
-
- The pam_sm_open_session(3) function will return value.
-
-close_session=value
-
- The pam_sm_close_session(3) function will return value.
-
-Where value can be one of: success, open_err, symbol_err, service_err,
-system_err, buf_err, perm_denied, auth_err, cred_insufficient,
-authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired,
-session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err,
-authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging,
-try_again, ignore, abort, authtok_expired, module_unknown, bad_item,
-conv_again, incomplete.
-
-EXAMPLES
-
-auth requisite pam_permit.so
-auth [success=2 default=ok] pam_debug.so auth=perm_denied cred=success
-auth [default=reset] pam_debug.so auth=success cred=perm_denied
-auth [success=done default=die] pam_debug.so
-auth optional pam_debug.so auth=perm_denied cred=perm_denied
-auth sufficient pam_debug.so auth=success cred=success
-
-
-AUTHOR
-
-pam_debug was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_debug/pam_debug.8 b/modules/pam_debug/pam_debug.8
deleted file mode 100644
index ae4a1407..00000000
--- a/modules/pam_debug/pam_debug.8
+++ /dev/null
@@ -1,110 +0,0 @@
-.\" Title: pam_debug
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/23/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_DEBUG" "8" "06/23/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_debug \- PAM module to debug the PAM stack
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_debug.so\fR [auth=\fIvalue\fR] [cred=\fIvalue\fR] [acct=\fIvalue\fR] [prechauthtok=\fIvalue\fR] [chauthtok=\fIvalue\fR] [auth=\fIvalue\fR] [open_session=\fIvalue\fR] [close_session=\fIvalue\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_debug PAM module is intended as a debugging aide for determining how the PAM stack is operating. This module returns what its module arguments tell it to return.
-.SH "OPTIONS"
-.TP 3n
-\fBauth=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_authenticate\fR(3)
-function will return
-\fIvalue\fR.
-.TP 3n
-\fBcred=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_setcred\fR(3)
-function will return
-\fIvalue\fR.
-.TP 3n
-\fBacct=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_acct_mgmt\fR(3)
-function will return
-\fIvalue\fR.
-.TP 3n
-\fBprechauthtok=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_chauthtok\fR(3)
-function will return
-\fIvalue\fR
-if the
-\fIPAM_PRELIM_CHECK\fR
-flag is set.
-.TP 3n
-\fBchauthtok=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_chauthtok\fR(3)
-function will return
-\fIvalue\fR
-if the
-\fIPAM_PRELIM_CHECK\fR
-flag is
-\fBnot\fR
-set.
-.TP 3n
-\fBopen_session=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_open_session\fR(3)
-function will return
-\fIvalue\fR.
-.TP 3n
-\fBclose_session=\fR\fB\fIvalue\fR\fR
-The
-\fBpam_sm_close_session\fR(3)
-function will return
-\fIvalue\fR.
-.PP
-Where
-\fIvalue\fR
-can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-Default return code if no other value was specified, else specified return value.
-.SH "EXAMPLES"
-.sp
-.RS 3n
-.nf
-auth requisite pam_permit.so
-auth [success=2 default=ok] pam_debug.so auth=perm_denied cred=success
-auth [default=reset] pam_debug.so auth=success cred=perm_denied
-auth [success=done default=die] pam_debug.so
-auth optional pam_debug.so auth=perm_denied cred=perm_denied
-auth sufficient pam_debug.so auth=success cred=success
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_debug was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_deny/.cvsignore b/modules/pam_deny/.cvsignore
index 9fb98574..180c6155 100644
--- a/modules/pam_deny/.cvsignore
+++ b/modules/pam_deny/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_deny.8
diff --git a/modules/pam_deny/README b/modules/pam_deny/README
deleted file mode 100644
index 6b3a86f8..00000000
--- a/modules/pam_deny/README
+++ /dev/null
@@ -1,31 +0,0 @@
-pam_deny — The locking-out PAM module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module can be used to deny access. It always indicates a failure to the
-application through the PAM framework. It might be suitable for using for
-default (the OTHER) entries.
-
-EXAMPLES
-
-#%PAM-1.0
-#
-# If we don't have config entries for a service, the
-# OTHER entries are used. To be secure, warn and deny
-# access to everything.
-other auth required pam_warn.so
-other auth required pam_deny.so
-other account required pam_warn.so
-other account required pam_deny.so
-other password required pam_warn.so
-other password required pam_deny.so
-other session required pam_warn.so
-other session required pam_deny.so
-
-
-AUTHOR
-
-pam_deny was written by Andrew G. Morgan <morgan@kernel.org>
-
diff --git a/modules/pam_deny/pam_deny.8 b/modules/pam_deny/pam_deny.8
deleted file mode 100644
index e3d34414..00000000
--- a/modules/pam_deny/pam_deny.8
+++ /dev/null
@@ -1,82 +0,0 @@
-.\" Title: pam_deny
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_DENY" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_deny - The locking-out PAM module
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_deny\.so\fR
-.SH "DESCRIPTION"
-.PP
-This module can be used to deny access\. It always indicates a failure to the application through the PAM framework\. It might be suitable for using for default (the
-\fIOTHER\fR) entries\.
-.SH "OPTIONS"
-.PP
-This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All services (\fBaccount\fR,
-\fBauth\fR,
-\fBpassword\fR
-and
-\fBsession\fR) are supported\.
-.SH "RETURN VALUES"
-.PP
-.PP
-PAM_AUTH_ERR
-.RS 4
-This is returned by the account and auth services\.
-.RE
-.PP
-PAM_CRED_ERR
-.RS 4
-This is returned by the setcred function\.
-.RE
-.PP
-PAM_AUTHTOK_ERR
-.RS 4
-This is returned by the password service\.
-.RE
-.PP
-PAM_SESSION_ERR
-.RS 4
-This is returned by the session service\.
-.RE
-.SH "EXAMPLES"
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# If we don\'t have config entries for a service, the
-# OTHER entries are used\. To be secure, warn and deny
-# access to everything\.
-other auth required pam_warn\.so
-other auth required pam_deny\.so
-other account required pam_warn\.so
-other account required pam_deny\.so
-other password required pam_warn\.so
-other password required pam_deny\.so
-other session required pam_warn\.so
-other session required pam_deny\.so
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_deny was written by Andrew G\. Morgan <morgan@kernel\.org>
diff --git a/modules/pam_echo/.cvsignore b/modules/pam_echo/.cvsignore
index 9fb98574..2d5569ad 100644
--- a/modules/pam_echo/.cvsignore
+++ b/modules/pam_echo/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_echo.8
diff --git a/modules/pam_echo/README b/modules/pam_echo/README
deleted file mode 100644
index fca26b77..00000000
--- a/modules/pam_echo/README
+++ /dev/null
@@ -1,50 +0,0 @@
-pam_echo — PAM module for printing text messages
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_echo PAM module is for printing text messages to inform user about
-special things. Sequences starting with the % character are interpreted in the
-following way:
-
-%H
-
- The name of the remote host (PAM_RHOST).
-
-%h
-
- The name of the local host.
-
-%s
-
- The service name (PAM_SERVICE).
-
-%t
-
- The name of the controlling terminal (PAM_TTY).
-
-%U
-
- The remote user name (PAM_RUSER).
-
-%u
-
- The local user name (PAM_USER).
-
-All other sequences beginning with % expands to the characters following the %
-character.
-
-EXAMPLES
-
-For an example of the use of this module, we show how it may be used to print
-informations about good passwords:
-
-password optional pam_echo.so file=/usr/share/doc/good-password.txt
-password required pam_unix.so
-
-
-AUTHOR
-
-Thorsten Kukuk <kukuk@thkukuk.de>
-
diff --git a/modules/pam_echo/pam_echo.8 b/modules/pam_echo/pam_echo.8
deleted file mode 100644
index 423a8e1b..00000000
--- a/modules/pam_echo/pam_echo.8
+++ /dev/null
@@ -1,88 +0,0 @@
-.\" Title: pam_echo
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/21/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ECHO" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_echo \- PAM module for printing text messages
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_echo.so\fR [file=\fI/path/message\fR]
-.SH "DESCRIPTION"
-.PP
-The
-\fIpam_echo\fR
-PAM module is for printing text messages to inform user about special things. Sequences starting with the
-\fI%\fR
-character are interpreted in the following way:
-.TP 3n
-\fI%H\fR
-The name of the remote host (PAM_RHOST).
-.TP 3n
-\fB%h\fR
-The name of the local host.
-.TP 3n
-\fI%s\fR
-The service name (PAM_SERVICE).
-.TP 3n
-\fI%t\fR
-The name of the controlling terminal (PAM_TTY).
-.TP 3n
-\fI%U\fR
-The remote user name (PAM_RUSER).
-.TP 3n
-\fI%u\fR
-The local user name (PAM_USER).
-.PP
-All other sequences beginning with
-\fI%\fR
-expands to the characters following the
-\fI%\fR
-character.
-.SH "OPTIONS"
-.TP 3n
-\fBfile=\fR\fB\fI/path/message\fR\fR
-The content of the file
-\fI/path/message\fR
-will be printed with the PAM conversion function as PAM_TEXT_INFO.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All services are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_SUCCESS
-Message was successful printed.
-.TP 3n
-PAM_IGNORE
-PAM_SILENT flag was given or message file does not exist, no message printed.
-.SH "EXAMPLES"
-.PP
-For an example of the use of this module, we show how it may be used to print informations about good passwords:
-.sp
-.RS 3n
-.nf
-password optional pam_echo.so file=/usr/share/doc/good\-password.txt
-password required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(8),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-Thorsten Kukuk <kukuk@thkukuk.de>
diff --git a/modules/pam_env/.cvsignore b/modules/pam_env/.cvsignore
index 9fb98574..e35f869e 100644
--- a/modules/pam_env/.cvsignore
+++ b/modules/pam_env/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+pam_env.8
+pam_env.conf.5
diff --git a/modules/pam_env/README b/modules/pam_env/README
deleted file mode 100644
index 81c63154..00000000
--- a/modules/pam_env/README
+++ /dev/null
@@ -1,74 +0,0 @@
-pam_env — PAM module to set/unset environment variables
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_env PAM module allows the (un)setting of environment variables.
-Supported is the use of previously set environment variables as well as
-PAM_ITEMs such as PAM_RHOST.
-
-By default rules for (un)setting of variables is taken from the config file /
-etc/security/pam_env.conf if no other file is specified.
-
-This module can also parse a file with simple KEY=VAL pairs on seperate lines
-(/etc/environment by default). You can change the default file to parse, with
-the envfile flag and turn it on or off by setting the readenv flag to 1 or 0
-respectively.
-
-OPTIONS
-
-conffile=/path/to/pam_env.conf
-
- Indicate an alternative pam_env.conf style configuration file to override
- the default. This can be useful when different services need different
- environments.
-
-debug
-
- A lot of debug informations are printed with syslog(3).
-
-envfile=/path/to/environment
-
- Indicate an alternative environment file to override the default. This can
- be useful when different services need different environments.
-
-readenv=0|1
-
- Turns on or off the reading of the file specified by envfile (0 is off, 1
- is on). By default this option is on.
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-pam_env.conf.
-
-Set the REMOTEHOST variable for any hosts that are remote, default to
-"localhost" rather than not being set at all
-
- REMOTEHOST DEFAULT=localhost OVERRIDE=@{PAM_RHOST}
-
-
-Set the DISPLAY variable if it seems reasonable
-
- DISPLAY DEFAULT=${REMOTEHOST}:0.0 OVERRIDE=${DISPLAY}
-
-
-Now some simple variables
-
- PAGER DEFAULT=less
- MANPAGER DEFAULT=less
- LESS DEFAULT="M q e h15 z23 b80"
- NNTPSERVER DEFAULT=localhost
- PATH DEFAULT=${HOME}/bin:/usr/local/bin:/bin\
- :/usr/bin:/usr/local/bin/X11:/usr/bin/X11
-
-
-Silly examples of escaped variables, just to show how they work.
-
- DOLLAR DEFAULT=\$
- DOLLARDOLLAR DEFAULT= OVERRIDE=\$${DOLLAR}
- DOLLARPLUS DEFAULT=\${REMOTEHOST}${REMOTEHOST}
- ATSIGN DEFAULT="" OVERRIDE=\@
-
-
diff --git a/modules/pam_env/pam_env.8 b/modules/pam_env/pam_env.8
deleted file mode 100644
index e7746de3..00000000
--- a/modules/pam_env/pam_env.8
+++ /dev/null
@@ -1,89 +0,0 @@
-.\" Title: pam_env
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/21/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ENV" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_env \- PAM module to set/unset environment variables
-.SH "SYNOPSIS"
-.HP 11
-\fBpam_env.so\fR [debug] [conffile=\fIconf\-file\fR] [envfile=\fIenv\-file\fR] [readenv=\fI0|1\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_env PAM module allows the (un)setting of environment variables. Supported is the use of previously set environment variables as well as
-\fIPAM_ITEM\fRs such as
-\fIPAM_RHOST\fR.
-.PP
-By default rules for (un)setting of variables is taken from the config file
-\fI/etc/security/pam_env.conf\fR
-if no other file is specified.
-.PP
-This module can also parse a file with simple
-\fIKEY=VAL\fR
-pairs on seperate lines (\fI/etc/environment\fR
-by default). You can change the default file to parse, with the
-\fIenvfile\fR
-flag and turn it on or off by setting the
-\fIreadenv\fR
-flag to 1 or 0 respectively.
-.SH "OPTIONS"
-.TP 3n
-\fBconffile=\fR\fB\fI/path/to/pam_env.conf\fR\fR
-Indicate an alternative
-\fIpam_env.conf\fR
-style configuration file to override the default. This can be useful when different services need different environments.
-.TP 3n
-\fBdebug\fR
-A lot of debug informations are printed with
-\fBsyslog\fR(3).
-.TP 3n
-\fBenvfile=\fR\fB\fI/path/to/environment\fR\fR
-Indicate an alternative
-\fIenvironment\fR
-file to override the default. This can be useful when different services need different environments.
-.TP 3n
-\fBreadenv=\fR\fB\fI0|1\fR\fR
-Turns on or off the reading of the file specified by envfile (0 is off, 1 is on). By default this option is on.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBsession\fR
-services are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_ABORT
-Not all relevant data or options could be gotten.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_IGNORE
-No pam_env.conf and environment file was found.
-.TP 3n
-PAM_SUCCESS
-Environment variables were set.
-.SH "FILES"
-.TP 3n
-\fI/etc/security/pam_env.conf\fR
-Default configuration file
-.TP 3n
-\fI/etc/environment\fR
-Default environment file
-.SH "SEE ALSO"
-.PP
-
-\fBpam_env.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8).
-.SH "AUTHOR"
-.PP
-pam_env was written by Dave Kinchlea <kinch@kinch.ark.com>.
diff --git a/modules/pam_env/pam_env.conf.5 b/modules/pam_env/pam_env.conf.5
deleted file mode 100644
index 17c1a19d..00000000
--- a/modules/pam_env/pam_env.conf.5
+++ /dev/null
@@ -1,87 +0,0 @@
-.\" Title: pam_env.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/21/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ENV.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_env.conf \- the environment variables config file
-.SH "DESCRIPTION"
-.PP
-The
-\fI/etc/security/pam_env.conf\fR
-file specifies the environment variables to be set, unset or modified by
-\fBpam_env\fR(8). When someone logs in, this file is read and the environment variables are set according.
-.PP
-Each line starts with the variable name, there are then two possible options for each variable DEFAULT and OVERRIDE. DEFAULT allows and administrator to set the value of the variable to some default value, if none is supplied then the empty string is assumed. The OVERRIDE option tells pam_env that it should enter in its value (overriding the default value) if there is one to use. OVERRIDE is not used, "" is assumed and no override will be done.
-.PP
-
-\fIVARIABLE\fR
-[\fIDEFAULT=[value]\fR] [\fIOVERRIDE=[value]\fR]
-.PP
-(Possibly non\-existent) environment variables may be used in values using the ${string} syntax and (possibly non\-existent) PAM_ITEMs may be used in values using the @{string} syntax. Both the $ and @ characters can be backslash escaped to be used as literal values values can be delimited with "", escaped " not supported. Note that many environment variables that you would like to use may not be set by the time the module is called. For example, HOME is used below several times, but many PAM applications don't make it available by the time you need it.
-.PP
-The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line.
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/pam_env.conf\fR.
-.PP
-Set the REMOTEHOST variable for any hosts that are remote, default to "localhost" rather than not being set at all
-.sp
-.RS 3n
-.nf
- REMOTEHOST DEFAULT=localhost OVERRIDE=@{PAM_RHOST}
-
-.fi
-.RE
-.PP
-Set the DISPLAY variable if it seems reasonable
-.sp
-.RS 3n
-.nf
- DISPLAY DEFAULT=${REMOTEHOST}:0.0 OVERRIDE=${DISPLAY}
-
-.fi
-.RE
-.PP
-Now some simple variables
-.sp
-.RS 3n
-.nf
- PAGER DEFAULT=less
- MANPAGER DEFAULT=less
- LESS DEFAULT="M q e h15 z23 b80"
- NNTPSERVER DEFAULT=localhost
- PATH DEFAULT=${HOME}/bin:/usr/local/bin:/bin\\
- :/usr/bin:/usr/local/bin/X11:/usr/bin/X11
-
-.fi
-.RE
-.PP
-Silly examples of escaped variables, just to show how they work.
-.sp
-.RS 3n
-.nf
- DOLLAR DEFAULT=\\$
- DOLLARDOLLAR DEFAULT= OVERRIDE=\\$${DOLLAR}
- DOLLARPLUS DEFAULT=\\${REMOTEHOST}${REMOTEHOST}
- ATSIGN DEFAULT="" OVERRIDE=\\@
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_env\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_env was written by Dave Kinchlea <kinch@kinch.ark.com>.
diff --git a/modules/pam_exec/.cvsignore b/modules/pam_exec/.cvsignore
index 9fb98574..47c8610e 100644
--- a/modules/pam_exec/.cvsignore
+++ b/modules/pam_exec/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_exec.8
diff --git a/modules/pam_exec/README b/modules/pam_exec/README
deleted file mode 100644
index 8ff9a742..00000000
--- a/modules/pam_exec/README
+++ /dev/null
@@ -1,42 +0,0 @@
-pam_exec — PAM module which calls an external command
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_exec is a PAM module that can be used to run an external command.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-log=file
-
- The output of the command is appended to file
-
-seteuid
-
- Per default pam_exec.so will execute the external command with the real
- user ID of the calling process. Specifying this option means the command is
- run with the effective user ID.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/passwd to rebuild the NIS database after
-each local password change:
-
- passwd optional pam_exec.so seteuid make -C /var/yp
-
-
-This will execute the command
-
-make -C /var/yp
-
-with effective user ID.
-
-AUTHOR
-
-pam_exec was written by Thorsten Kukuk <kukuk@thkukuk.de>.
-
diff --git a/modules/pam_exec/pam_exec.8 b/modules/pam_exec/pam_exec.8
deleted file mode 100644
index ae8f8a46..00000000
--- a/modules/pam_exec/pam_exec.8
+++ /dev/null
@@ -1,88 +0,0 @@
-.\" Title: pam_exec
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_EXEC" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_exec \- PAM module which calls an external command
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_exec.so\fR [debug] [seteuid] [log=\fIfile\fR] \fIcommand\fR [\fI...\fR]
-.SH "DESCRIPTION"
-.PP
-pam_exec is a PAM module that can be used to run an external command.
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBlog=\fR\fB\fIfile\fR\fR
-The output of the command is appended to
-\fIfile\fR
-.TP 3n
-\fBseteuid\fR
-Per default pam_exec.so will execute the external command with the real user ID of the calling process. Specifying this option means the command is run with the effective user ID.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-The external command runs successfull.
-.TP 3n
-PAM_SERVICE_ERR
-No argument or a wrong number of arguments were given.
-.TP 3n
-PAM_SYSTEM_ERR
-A system error occured or the command to execute failed.
-.TP 3n
-PAM_IGNORE
-
-\fBpam_setcred\fR
-was called, which does not execute the command.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/passwd\fR
-to rebuild the NIS database after each local password change:
-.sp
-.RS 3n
-.nf
- passwd optional pam_exec.so seteuid make \-C /var/yp
-
-.fi
-.RE
-.sp
-This will execute the command
-.sp
-.RS 3n
-.nf
-make \-C /var/yp
-.fi
-.RE
-.sp
-with effective user ID.
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_exec was written by Thorsten Kukuk <kukuk@thkukuk.de>.
diff --git a/modules/pam_faildelay/.cvsignore b/modules/pam_faildelay/.cvsignore
index 9fb98574..cc931c87 100644
--- a/modules/pam_faildelay/.cvsignore
+++ b/modules/pam_faildelay/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_faildelay.8
diff --git a/modules/pam_faildelay/README b/modules/pam_faildelay/README
deleted file mode 100644
index a06d7e3f..00000000
--- a/modules/pam_faildelay/README
+++ /dev/null
@@ -1,33 +0,0 @@
-pam_faildelay — Change the delay on failure per-application
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_faildelay is a PAM module that can be used to set the delay on failure
-per-application.
-
-If no delay is given, pam_faildelay will use the value of FAIL_DELAY from /etc/
-login.defs.
-
-OPTIONS
-
-debug
-
- Turns on debugging messages sent to syslog.
-
-delay=N
-
- Set the delay on failure to N microseconds.
-
-EXAMPLES
-
-The following example will set the delay on failure to 10 seconds:
-
-auth optional pam_faildelay.so delay=10000000
-
-
-AUTHOR
-
-pam_faildelay was written by Darren Tucker <dtucker@zip.com.au>.
-
diff --git a/modules/pam_faildelay/pam_faildelay.8 b/modules/pam_faildelay/pam_faildelay.8
deleted file mode 100644
index 86eb031a..00000000
--- a/modules/pam_faildelay/pam_faildelay.8
+++ /dev/null
@@ -1,65 +0,0 @@
-.\" Title: pam_faildelay
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 12/06/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_FAILDELAY" "8" "12/06/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_faildelay \- Change the delay on failure per\-application
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_faildelay.so\fR [debug] [delay=\fImicroseconds\fR]
-.SH "DESCRIPTION"
-.PP
-pam_faildelay is a PAM module that can be used to set the delay on failure per\-application.
-.PP
-If no
-\fBdelay\fR
-is given, pam_faildelay will use the value of FAIL_DELAY from
-\fI/etc/login.defs\fR.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Turns on debugging messages sent to syslog.
-.TP 3n
-\fBdelay=\fR\fB\fIN\fR\fR
-Set the delay on failure to N microseconds.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_IGNORE
-Delay was successful adjusted.
-.TP 3n
-PAM_SYSTEM_ERR
-The specified delay was not valid.
-.SH "EXAMPLES"
-.PP
-The following example will set the delay on failure to 10 seconds:
-.sp
-.RS 3n
-.nf
-auth optional pam_faildelay.so delay=10000000
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam_fail_delay\fR(3),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_faildelay was written by Darren Tucker <dtucker@zip.com.au>.
diff --git a/modules/pam_filter/.cvsignore b/modules/pam_filter/.cvsignore
index 621f79ca..dc6908c2 100644
--- a/modules/pam_filter/.cvsignore
+++ b/modules/pam_filter/.cvsignore
@@ -5,3 +5,5 @@
Makefile
Makefile.in
security
+README
+pam_filter.8
diff --git a/modules/pam_filter/README b/modules/pam_filter/README
deleted file mode 100644
index 4d4e2194..00000000
--- a/modules/pam_filter/README
+++ /dev/null
@@ -1,78 +0,0 @@
-pam_filter — PAM filter module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module is intended to be a platform for providing access to all of the
-input/output that passes between the user and the application. It is only
-suitable for tty-based and (stdin/stdout) applications.
-
-To function this module requires filters to be installed on the system. The
-single filter provided with the module simply transposes upper and lower case
-letters in the input and output streams. (This can be very annoying and is not
-kind to termcap based editors).
-
-Each component of the module has the potential to invoke the desired filter.
-The filter is always execv(2) with the privilege of the calling application and
-not that of the user. For this reason it cannot usually be killed by the user
-without closing their session.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-new_term
-
- The default action of the filter is to set the PAM_TTY item to indicate the
- terminal that the user is using to connect to the application. This
- argument indicates that the filter should set PAM_TTY to the filtered
- pseudo-terminal.
-
-non_term
-
- don't try to set the PAM_TTY item.
-
-runX
-
- In order that the module can invoke a filter it should know when to invoke
- it. This argument is required to tell the filter when to do this.
-
- Permitted values for X are 1 and 2. These indicate the precise time that
- the filter is to be run. To understand this concept it will be useful to
- have read the pam(3) manual page. Basically, for each management group
- there are up to two ways of calling the module's functions. In the case of
- the authentication and session components there are actually two separate
- functions. For the case of authentication, these functions are
- pam_authenticate(3) and pam_setcred(3), here run1 means run the filter from
- the pam_authenticate function and run2 means run the filter from
- pam_setcred. In the case of the session modules, run1 implies that the
- filter is invoked at the pam_open_session(3) stage, and run2 for
- pam_close_session(3).
-
- For the case of the account component. Either run1 or run2 may be used.
-
- For the case of the password component, run1 is used to indicate that the
- filter is run on the first occasion of pam_chauthtok(3) (the
- PAM_PRELIM_CHECK phase) and run2 is used to indicate that the filter is run
- on the second occasion (the PAM_UPDATE_AUTHTOK phase).
-
-filter
-
- The full pathname of the filter to be run and any command line arguments
- that the filter might expect.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to see how to configure login to
-transpose upper and lower case letters once the user has logged in:
-
- session required pam_filter.so run1 /lib/security/pam_filter/upperLOWER
-
-
-AUTHOR
-
-pam_filter was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_filter/pam_filter.8 b/modules/pam_filter/pam_filter.8
deleted file mode 100644
index 7def7fe9..00000000
--- a/modules/pam_filter/pam_filter.8
+++ /dev/null
@@ -1,140 +0,0 @@
-.\" Title: pam_filter
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_FILTER" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_filter \- PAM filter module
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_filter.so\fR [debug] [new_term] [non_term] run1|run2 \fIfilter\fR [\fI...\fR]
-.SH "DESCRIPTION"
-.PP
-This module is intended to be a platform for providing access to all of the input/output that passes between the user and the application. It is only suitable for tty\-based and (stdin/stdout) applications.
-.PP
-To function this module requires
-\fIfilters\fR
-to be installed on the system. The single filter provided with the module simply transposes upper and lower case letters in the input and output streams. (This can be very annoying and is not kind to termcap based editors).
-.PP
-Each component of the module has the potential to invoke the desired filter. The filter is always
-\fBexecv\fR(2)
-with the privilege of the calling application and
-\fInot\fR
-that of the user. For this reason it cannot usually be killed by the user without closing their session.
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBnew_term\fR
-The default action of the filter is to set the
-\fIPAM_TTY\fR
-item to indicate the terminal that the user is using to connect to the application. This argument indicates that the filter should set
-\fIPAM_TTY\fR
-to the filtered pseudo\-terminal.
-.TP 3n
-\fBnon_term\fR
-don't try to set the
-\fIPAM_TTY\fR
-item.
-.TP 3n
-\fBrunX\fR
-In order that the module can invoke a filter it should know when to invoke it. This argument is required to tell the filter when to do this.
-.sp
-Permitted values for
-\fIX\fR
-are
-\fI1\fR
-and
-\fI2\fR. These indicate the precise time that the filter is to be run. To understand this concept it will be useful to have read the
-\fBpam\fR(3)
-manual page. Basically, for each management group there are up to two ways of calling the module's functions. In the case of the
-\fIauthentication\fR
-and
-\fIsession\fR
-components there are actually two separate functions. For the case of authentication, these functions are
-\fBpam_authenticate\fR(3)
-and
-\fBpam_setcred\fR(3), here
-\fBrun1\fR
-means run the filter from the
-\fBpam_authenticate\fR
-function and
-\fBrun2\fR
-means run the filter from
-\fBpam_setcred\fR. In the case of the session modules,
-\fIrun1\fR
-implies that the filter is invoked at the
-\fBpam_open_session\fR(3)
-stage, and
-\fIrun2\fR
-for
-\fBpam_close_session\fR(3).
-.sp
-For the case of the account component. Either
-\fIrun1\fR
-or
-\fIrun2\fR
-may be used.
-.sp
-For the case of the password component,
-\fIrun1\fR
-is used to indicate that the filter is run on the first occasion of
-\fBpam_chauthtok\fR(3)
-(the
-\fIPAM_PRELIM_CHECK\fR
-phase) and
-\fIrun2\fR
-is used to indicate that the filter is run on the second occasion (the
-\fIPAM_UPDATE_AUTHTOK\fR
-phase).
-.TP 3n
-\fBfilter\fR
-The full pathname of the filter to be run and any command line arguments that the filter might expect.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-The new filter was set successfull.
-.TP 3n
-PAM_ABORT
-Critical error, immediate abort.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/login\fR
-to see how to configure login to transpose upper and lower case letters once the user has logged in:
-.sp
-.RS 3n
-.nf
- session required pam_filter.so run1 /lib/security/pam_filter/upperLOWER
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_filter was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_ftp/.cvsignore b/modules/pam_ftp/.cvsignore
index 9fb98574..02e0ab6b 100644
--- a/modules/pam_ftp/.cvsignore
+++ b/modules/pam_ftp/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_ftp.8
diff --git a/modules/pam_ftp/README b/modules/pam_ftp/README
deleted file mode 100644
index 15f4130e..00000000
--- a/modules/pam_ftp/README
+++ /dev/null
@@ -1,52 +0,0 @@
-pam_ftp — PAM module for anonymous access module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of
-access.
-
-This module intercepts the user's name and password. If the name is ftp or
-anonymous, the user's password is broken up at the @ delimiter into a PAM_RUSER
-and a PAM_RHOST part; these pam-items being set accordingly. The username (
-PAM_USER) is set to ftp. In this case the module succeeds. Alternatively, the
-module sets the PAM_AUTHTOK item with the entered password and fails.
-
-This module is not safe and easily spoofable.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-ignore
-
- Pay no attention to the email address of the user (if supplied).
-
-ftp=XXX,YYY,...
-
- Instead of ftp or anonymous, provide anonymous login to the comma separated
- list of users: XXX,YYY,.... Should the applicant enter one of these
- usernames the returned username is set to the first in the list: XXX.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/ftpd to handle ftp style anonymous login:
-
-#
-# ftpd; add ftp-specifics. These lines enable anonymous ftp over
-# standard UN*X access (the listfile entry blocks access to
-# users listed in /etc/ftpusers)
-#
-auth sufficient pam_ftp.so
-auth required pam_unix.so use_first_pass
-auth required pam_listfile.so \
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-
-AUTHOR
-
-pam_ftp was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_ftp/pam_ftp.8 b/modules/pam_ftp/pam_ftp.8
deleted file mode 100644
index 0c730267..00000000
--- a/modules/pam_ftp/pam_ftp.8
+++ /dev/null
@@ -1,95 +0,0 @@
-.\" Title: pam_ftp
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_FTP" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_ftp \- PAM module for anonymous access module
-.SH "SYNOPSIS"
-.HP 11
-\fBpam_ftp.so\fR [debug] [ignore] [users=\fIXXX,YYY,\fR...]
-.SH "DESCRIPTION"
-.PP
-pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of access.
-.PP
-This module intercepts the user's name and password. If the name is
-\fIftp\fR
-or
-\fIanonymous\fR, the user's password is broken up at the
-\fI@\fR
-delimiter into a
-\fIPAM_RUSER\fR
-and a
-\fIPAM_RHOST\fR
-part; these pam\-items being set accordingly. The username (\fIPAM_USER\fR) is set to
-\fIftp\fR. In this case the module succeeds. Alternatively, the module sets the
-\fIPAM_AUTHTOK\fR
-item with the entered password and fails.
-.PP
-This module is not safe and easily spoofable.
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBignore\fR
-Pay no attention to the email address of the user (if supplied).
-.TP 3n
-\fBftp=\fR\fB\fIXXX,YYY,...\fR\fR
-Instead of
-\fIftp\fR
-or
-\fIanonymous\fR, provide anonymous login to the comma separated list of users:
-\fB\fIXXX,YYY,...\fR\fR. Should the applicant enter one of these usernames the returned username is set to the first in the list:
-\fIXXX\fR.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-The authentication was successfull.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/ftpd\fR
-to handle ftp style anonymous login:
-.sp
-.RS 3n
-.nf
-#
-# ftpd; add ftp\-specifics. These lines enable anonymous ftp over
-# standard UN*X access (the listfile entry blocks access to
-# users listed in /etc/ftpusers)
-#
-auth sufficient pam_ftp.so
-auth required pam_unix.so use_first_pass
-auth required pam_listfile.so \\
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_ftp was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_group/.cvsignore b/modules/pam_group/.cvsignore
index 9fb98574..49b88179 100644
--- a/modules/pam_group/.cvsignore
+++ b/modules/pam_group/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+group.conf.5
+pam_group.8
diff --git a/modules/pam_group/README b/modules/pam_group/README
deleted file mode 100644
index 2e1e37a5..00000000
--- a/modules/pam_group/README
+++ /dev/null
@@ -1,45 +0,0 @@
-pam_group — PAM module for group access
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_group PAM module does not authenticate the user, but instead it grants
-group memberships (in the credential setting phase of the authentication
-module) to the user. Such memberships are based on the service they are
-applying for.
-
-By default rules for group memberships are taken from config file /etc/security
-/group.conf.
-
-This module's usefulness relies on the file-systems accessible to the user. The
-point being that once granted the membership of a group, the user may attempt
-to create a setgid binary with a restricted group ownership. Later, when the
-user is not given membership to this group, they can recover group membership
-with the precompiled binary. The reason that the file-systems that the user has
-access to are so significant, is the fact that when a system is mounted nosuid
-the user is unable to create or execute such a binary file. For this module to
-provide any level of security, all file-systems that the user has write access
-to should be mounted nosuid.
-
-The pam_group module fuctions in parallel with the /etc/group file. If the user
-is granted any groups based on the behavior of this module, they are granted in
-addition to those entries /etc/group (or equivalent).
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-group.conf.
-
-Running 'xsh' on tty* (any ttyXXX device), the user 'us' is given access to the
-floppy (through membership of the floppy group)
-
-xsh;tty*&!ttyp*;us;Al0000-2400;floppy
-
-Running 'xsh' on tty* (any ttyXXX device), the user 'sword' is given access to
-games (through membership of the floppy group) after work hours.
-
-xsh; tty* ;sword;!Wk0900-1800;games, sound
-xsh; tty* ;*;Al0900-1800;floppy
-
-
diff --git a/modules/pam_group/group.conf.5 b/modules/pam_group/group.conf.5
deleted file mode 100644
index 0e36ebf4..00000000
--- a/modules/pam_group/group.conf.5
+++ /dev/null
@@ -1,83 +0,0 @@
-.\" Title: group.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/21/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "GROUP.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-group.conf \- configuration file for the pam_group module
-.SH "DESCRIPTION"
-.PP
-The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user. Such memberships are based on the service they are applying for.
-.PP
-For this module to function correctly there must be a correctly formatted
-\fI/etc/security/group.conf\fR
-file present. White spaces are ignored and lines maybe extended with '\\' (escaped newlines). Text following a '#' is ignored to the end of the line.
-.PP
-The syntax of the lines is as follows:
-.PP
-
-\fIservices\fR;\fIttys\fR;\fIusers\fR;\fItimes\fR;\fIgroups\fR
-.PP
-The first field, the
-\fIservices\fR
-field, is a logic list of PAM service names that the rule applies to.
-.PP
-The second field, the
-\fItty\fR
-field, is a logic list of terminal names that this rule applies to.
-.PP
-The third field, the
-\fIusers\fR
-field, is a logic list of users or a netgroup of users to whom this rule applies.
-.PP
-For these items the simple wildcard '*' may be used only once. With netgroups no wildcards or logic operators are allowed.
-.PP
-The
-\fItimes\fR
-field is used to indicate "when" these groups are to be given to the user. The format here is a logic list of day/time\-range entries. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively. As a final example, AlFr means all days except Friday.
-.PP
-Each day/time\-range can be prefixed with a '!' to indicate "anything but". The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day).
-.PP
-The
-\fIgroups\fR
-field is a comma or space separated list of groups that the user inherits membership of. These groups are added if the previous fields are satisfied by the user's request.
-.PP
-For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process.
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/group.conf\fR.
-.PP
-Running 'xsh' on tty* (any ttyXXX device), the user 'us' is given access to the floppy (through membership of the floppy group)
-.sp
-.RS 3n
-.nf
-xsh;tty*&!ttyp*;us;Al0000\-2400;floppy
-.fi
-.RE
-.PP
-Running 'xsh' on tty* (any ttyXXX device), the user 'sword' is given access to games (through membership of the floppy group) after work hours.
-.sp
-.RS 3n
-.nf
-xsh; tty* ;sword;!Wk0900\-1800;games, sound
-xsh; tty* ;*;Al0900\-1800;floppy
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_group\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_group was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_group/pam_group.8 b/modules/pam_group/pam_group.8
deleted file mode 100644
index 249d5683..00000000
--- a/modules/pam_group/pam_group.8
+++ /dev/null
@@ -1,94 +0,0 @@
-.\" Title: pam_group
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_GROUP" "8" "11/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_group - PAM module for group access
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_group\.so\fR
-.SH "DESCRIPTION"
-.PP
-The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user\. Such memberships are based on the service they are applying for\.
-.PP
-By default rules for group memberships are taken from config file
-\fI/etc/security/group\.conf\fR\.
-.PP
-This module\'s usefulness relies on the file\-systems accessible to the user\. The point being that once granted the membership of a group, the user may attempt to create a
-\fBsetgid\fR
-binary with a restricted group ownership\. Later, when the user is not given membership to this group, they can recover group membership with the precompiled binary\. The reason that the file\-systems that the user has access to are so significant, is the fact that when a system is mounted
-\fInosuid\fR
-the user is unable to create or execute such a binary file\. For this module to provide any level of security, all file\-systems that the user has write access to should be mounted
-\fInosuid\fR\.
-.PP
-The pam_group module fuctions in parallel with the
-\fI/etc/group\fR
-file\. If the user is granted any groups based on the behavior of this module, they are granted
-\fIin addition\fR
-to those entries
-\fI/etc/group\fR
-(or equivalent)\.
-.SH "OPTIONS"
-.PP
-This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-group membership was granted\.
-.RE
-.PP
-PAM_ABORT
-.RS 4
-Not all relevant data could be gotten\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_CRED_ERR
-.RS 4
-Group membership was not granted\.
-.RE
-.PP
-PAM_IGNORE
-.RS 4
-
-\fBpam_sm_authenticate\fR
-was called which does nothing\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-The user is not known to the system\.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/security/group\.conf\fR
-.RS 4
-Default configuration file
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBgroup.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)\.
-.SH "AUTHORS"
-.PP
-pam_group was written by Andrew G\. Morgan <morgan@kernel\.org>\.
diff --git a/modules/pam_issue/.cvsignore b/modules/pam_issue/.cvsignore
index 9fb98574..8754cdf0 100644
--- a/modules/pam_issue/.cvsignore
+++ b/modules/pam_issue/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_issue.8
diff --git a/modules/pam_issue/README b/modules/pam_issue/README
deleted file mode 100644
index e3192beb..00000000
--- a/modules/pam_issue/README
+++ /dev/null
@@ -1,79 +0,0 @@
-pam_issue — PAM module to add issue file to user prompt
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_issue is a PAM module to prepend an issue file to the username prompt. It
-also by default parses escape codes in the issue file similar to some common
-getty's (using \x format).
-
-Recognized escapes:
-
-\d
-
- current day
-
-\l
-
- name of this tty
-
-\m
-
- machine architecture (uname -m)
-
-\n
-
- machine's network node hostname (uname -n)
-
-\o
-
- domain name of this system
-
-\r
-
- release number of operating system (uname -r)
-
-\t
-
- current time
-
-\s
-
- operating system name (uname -s)
-
-\u
-
- number of users currently logged in
-
-\U
-
- same as \u except it is suffixed with "user" or "users" (eg. "1 user" or
- "10 users")
-
-\v
-
- operating system version and build date (uname -v)
-
-OPTIONS
-
-noesc
-
- Turns off escape code parsing.
-
-issue=issue-file-name
-
- The file to output if not using the default.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to set the user specific issue at
-login:
-
- auth optional pam_issue.so issue=/etc/issue
-
-
-AUTHOR
-
-pam_issue was written by Ben Collins <bcollins@debian.org>.
-
diff --git a/modules/pam_issue/pam_issue.8 b/modules/pam_issue/pam_issue.8
deleted file mode 100644
index 011a5e91..00000000
--- a/modules/pam_issue/pam_issue.8
+++ /dev/null
@@ -1,104 +0,0 @@
-.\" Title: pam_issue
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/17/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ISSUE" "8" "06/17/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_issue \- PAM module to add issue file to user prompt
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_issue.so\fR [noesc] [issue=\fIissue\-file\-name\fR]
-.SH "DESCRIPTION"
-.PP
-pam_issue is a PAM module to prepend an issue file to the username prompt. It also by default parses escape codes in the issue file similar to some common getty's (using \\x format).
-.PP
-Recognized escapes:
-.TP 3n
-\fB\\d\fR
-current day
-.TP 3n
-\fB\\l\fR
-name of this tty
-.TP 3n
-\fB\\m\fR
-machine architecture (uname \-m)
-.TP 3n
-\fB\\n\fR
-machine's network node hostname (uname \-n)
-.TP 3n
-\fB\\o\fR
-domain name of this system
-.TP 3n
-\fB\\r\fR
-release number of operating system (uname \-r)
-.TP 3n
-\fB\\t\fR
-current time
-.TP 3n
-\fB\\s\fR
-operating system name (uname \-s)
-.TP 3n
-\fB\\u\fR
-number of users currently logged in
-.TP 3n
-\fB\\U\fR
-same as \\u except it is suffixed with "user" or "users" (eg. "1 user" or "10 users")
-.TP 3n
-\fB\\v\fR
-operating system version and build date (uname \-v)
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBnoesc\fR
-Turns off escape code parsing.
-.TP 3n
-\fBissue=\fR\fB\fIissue\-file\-name\fR\fR
-The file to output if not using the default.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_IGNORE
-The prompt was already changed.
-.TP 3n
-PAM_SERVICE_ERR
-A service module error occured.
-.TP 3n
-PAM_SUCCESS
-The new prompt was set successfull.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/login\fR
-to set the user specific issue at login:
-.sp
-.RS 3n
-.nf
- auth optional pam_issue.so issue=/etc/issue
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_issue was written by Ben Collins <bcollins@debian.org>.
diff --git a/modules/pam_keyinit/.cvsignore b/modules/pam_keyinit/.cvsignore
index 9fb98574..a2072fc9 100644
--- a/modules/pam_keyinit/.cvsignore
+++ b/modules/pam_keyinit/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_keyinit.8
diff --git a/modules/pam_keyinit/README b/modules/pam_keyinit/README
deleted file mode 100644
index a27077b3..00000000
--- a/modules/pam_keyinit/README
+++ /dev/null
@@ -1,24 +0,0 @@
-# $Id$ -*- text -*-
-#
-
-This module makes sure the calling process has its own session keyring rather
-than using the default per-user session keyring.
-
-The following words may be supplied as arguments to the module through the PAM
-configuration scripts:
-
- (*) "force"
-
- This will cause the process's current session keyring to be replaced with
- a new one. If this isn't supplied, a session keyring will only be created
- if the process doesn't already have its own.
-
- (*) "revoke"
-
- If the module actually created a keyring, this will cause that keyring to
- be revoked on session closure.
-
- (*) "debug"
-
- This will cause the module to write some debugging information to the
- syslog.
diff --git a/modules/pam_keyinit/pam_keyinit.8 b/modules/pam_keyinit/pam_keyinit.8
deleted file mode 100644
index 40b1e125..00000000
--- a/modules/pam_keyinit/pam_keyinit.8
+++ /dev/null
@@ -1,133 +0,0 @@
-.\"Generated by db2man.xsl. Don't modify this, modify the source.
-.de Sh \" Subsection
-.br
-.if t .Sp
-.ne 5
-.PP
-\fB\\$1\fR
-.PP
-..
-.de Sp \" Vertical space (when we can't use .PP)
-.if t .sp .5v
-.if n .sp
-..
-.de Ip \" List item
-.br
-.ie \\n(.$>=3 .ne \\$3
-.el .ne 3
-.IP "\\$1" \\$2
-..
-.TH "PAM_KEYINIT" 8 "" "" ""
-.SH NAME
-pam_keyinit \- Kernel session keyring initialiser module
-.SH "SYNOPSIS"
-.ad l
-.hy 0
-.HP 15
-\fBpam_keyinit\&.so\fR [debug] [force] [revoke]
-.ad
-.hy
-
-.SH "DESCRIPTION"
-
-.PP
-The pam_keyinit PAM module ensures that the invoking process has a session keyring other than the user default session keyring\&.
-
-.PP
-The session component of the module checks to see if the process's session keyring is the user default, and, if it is, creates a new anonymous session keyring with which to replace it\&.
-
-.PP
-If a new session keyring is created, it will install a link to the user common keyring in the session keyring so that keys common to the user will be automatically accessible through it\&.
-
-.PP
-The session keyring of the invoking process will thenceforth be inherited by all its children unless they override it\&.
-
-.PP
-This module is intended primarily for use by login processes\&. Be aware that after the session keyring has been replaced, the old session keyring and the keys it contains will no longer be accessible\&.
-
-.PP
-This module should not, generally, be invoked by programs like \fIsu\fR, since it is usually desirable for the key set to percolate through to the alternate context\&. The keys have their own permissions system to manage this\&.
-
-.PP
-This module should be included as early as possible in a PAM configuration, so that other PAM modules can attach tokens to the keyring\&.
-
-.PP
-The keyutils package is used to manipulate keys more directly\&. This included in the Fedora Extras 5+ and Red Hat Enterprise Linux 4 U2+ and can also be obtained from:
-
-.PP
- Keyutils : \fIhttp://people.redhat.com/~dhowells/keyutils/\fR
-
-.SH "OPTIONS"
-
-.TP
-\fBdebug\fR
-Log debug information with \fBsyslog\fR(3)\&.
-
-.TP
-\fBforce\fR
-Causes the session keyring of the invoking process to be replaced unconditionally\&.
-
-.TP
-\fBrevoke\fR
-Causes the session keyring of the invoking process to be revoked when the invoking process exits if the session keyring was created for this process in the first place\&.
-
-.SH "MODULE SERVICES PROVIDED"
-
-.PP
-Only the \fIsession\fR service is supported\&.
-
-.SH "RETURN VALUES"
-
-.TP
-PAM_SUCCESS
-This module will usually return this value
-
-.TP
-PAM_AUTH_ERR
-Authentication failure\&.
-
-.TP
-PAM_BUF_ERR
-Memory buffer error\&.
-
-.TP
-PAM_IGNORE
-The return value should be ignored by PAM dispatch\&.
-
-.TP
-PAM_SERVICE_ERR
-Cannot determine the user name\&.
-
-.TP
-PAM_SESSION_ERR
-This module will return this value if its arguments are invalid or if a system error such as ENOMEM occurs\&.
-
-.TP
-PAM_USER_UNKNOWN
-User not known\&.
-
-.SH "EXAMPLES"
-
-.PP
-Add this line to your login entries to start each login session with its own session keyring:
-
-.nf
-
-session required pam_keyinit\&.so
-
-.fi
-
-
-.PP
-This will prevent keys from one session leaking into another session for the same user\&.
-
-.SH "SEE ALSO"
-
-.PP
- \fBpam\&.conf\fR(5), \fBpam\&.d\fR(8), \fBpam\fR(8) \fBkeyctl\fR(1)
-
-.SH "AUTHOR"
-
-.PP
-pam_keyinit was written by David Howells, <dhowells@redhat\&.com>\&.
-
diff --git a/modules/pam_lastlog/.cvsignore b/modules/pam_lastlog/.cvsignore
index 9fb98574..9b0768f7 100644
--- a/modules/pam_lastlog/.cvsignore
+++ b/modules/pam_lastlog/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_lastlog.8
diff --git a/modules/pam_lastlog/README b/modules/pam_lastlog/README
deleted file mode 100644
index 9f6c5505..00000000
--- a/modules/pam_lastlog/README
+++ /dev/null
@@ -1,57 +0,0 @@
-pam_lastlog — PAM module to display date of last login
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_lastlog is a PAM module to display a line of information about the last
-login of the user. In addition, the module maintains the /var/log/lastlog file.
-
-Some applications may perform this function themselves. In such cases, this
-module is not necessary.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-silent
-
- Don't inform the user about any previous login, just upate the /var/log/
- lastlog file.
-
-never
-
- If the /var/log/lastlog file does not contain any old entries for the user,
- indicate that the user has never previously logged in with a welcome
- message.
-
-nodate
-
- Don't display the date of the last login.
-
-noterm
-
- Don't display the terminal name on which the last login was attempted.
-
-nohost
-
- Don't indicate from which host the last login was attempted.
-
-nowtmp
-
- Don't update the wtmp entry.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to display the last login time of an
-user:
-
- session required pam_lastlog.so nowtmp
-
-
-AUTHOR
-
-pam_lastlog was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_lastlog/pam_lastlog.8 b/modules/pam_lastlog/pam_lastlog.8
deleted file mode 100644
index 81b04470..00000000
--- a/modules/pam_lastlog/pam_lastlog.8
+++ /dev/null
@@ -1,91 +0,0 @@
-.\" Title: pam_lastlog
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_LASTLOG" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_lastlog \- PAM module to display date of last login
-.SH "SYNOPSIS"
-.HP 15
-\fBpam_lastlog.so\fR [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp]
-.SH "DESCRIPTION"
-.PP
-pam_lastlog is a PAM module to display a line of information about the last login of the user. In addition, the module maintains the
-\fI/var/log/lastlog\fR
-file.
-.PP
-Some applications may perform this function themselves. In such cases, this module is not necessary.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBsilent\fR
-Don't inform the user about any previous login, just upate the
-\fI/var/log/lastlog\fR
-file.
-.TP 3n
-\fBnever\fR
-If the
-\fI/var/log/lastlog\fR
-file does not contain any old entries for the user, indicate that the user has never previously logged in with a welcome message.
-.TP 3n
-\fBnodate\fR
-Don't display the date of the last login.
-.TP 3n
-\fBnoterm\fR
-Don't display the terminal name on which the last login was attempted.
-.TP 3n
-\fBnohost\fR
-Don't indicate from which host the last login was attempted.
-.TP 3n
-\fBnowtmp\fR
-Don't update the wtmp entry.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-Everything was successfull.
-.TP 3n
-PAM_SERVICE_ERR
-Internal service module error.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/login\fR
-to display the last login time of an user:
-.sp
-.RS 3n
-.nf
- session required pam_lastlog.so nowtmp
-
-.fi
-.RE
-.SH "FILES"
-.TP 3n
-\fI/var/log/lastlog\fR
-Lastlog logging file
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_lastlog was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_limits/.cvsignore b/modules/pam_limits/.cvsignore
index 9fb98574..b2519a1c 100644
--- a/modules/pam_limits/.cvsignore
+++ b/modules/pam_limits/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+limits.conf.5
+pam_limits.8
diff --git a/modules/pam_limits/README b/modules/pam_limits/README
deleted file mode 100644
index 3c59052a..00000000
--- a/modules/pam_limits/README
+++ /dev/null
@@ -1,64 +0,0 @@
-pam_limits — PAM module to limit resources
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_limits PAM module sets limits on the system resources that can be
-obtained in a user-session. Users of uid=0 are affected by this limits, too.
-
-By default limits are taken from the /etc/security/limits.conf config file.
-Then individual files from the /etc/security/limits.d/ directory are read. The
-files are parsed one after another in the order of "C" locale. The effect of
-the individual files is the same as if all the files were concatenated together
-in the order of parsing. If a config file is explicitely specified with a
-module option then the files in the above directory are not parsed.
-
-The module must not be called by a multithreaded application.
-
-If Linux PAM is compiled with audit support the module will report when it
-denies access based on limit of maximum number of concurrent login sessions.
-
-OPTIONS
-
-change_uid
-
- Change real uid to the user for who the limits are set up. Use this option
- if you have problems like login not forking a shell for user who has no
- processes. Be warned that something else may break when you do this.
-
-conf=/path/to/limits.conf
-
- Indicate an alternative limits.conf style configuration file to override
- the default.
-
-debug
-
- Print debug information.
-
-utmp_early
-
- Some broken applications actually allocate a utmp entry for the user before
- the user is admitted to the system. If some of the services you are
- configuring PAM for do this, you can selectively use this module argument
- to compensate for this behavior and at the same time maintain system-wide
- consistency with a single limits.conf file.
-
-noaudit
-
- Do not report exceeded maximum logins count to the audit subsystem.
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-limits.conf.
-
-* soft core 0
-* hard rss 10000
-@student hard nproc 20
-@faculty soft nproc 20
-@faculty hard nproc 50
-ftp hard nproc 0
-@student - maxlogins 4
-
-
diff --git a/modules/pam_limits/limits.conf.5 b/modules/pam_limits/limits.conf.5
deleted file mode 100644
index 7c5a3d5e..00000000
--- a/modules/pam_limits/limits.conf.5
+++ /dev/null
@@ -1,219 +0,0 @@
-.\" Title: limits.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "LIMITS\.CONF" "5" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-limits.conf - configuration file for the pam_limits module
-.SH "DESCRIPTION"
-.PP
-The syntax of the lines is as follows:
-.PP
-
-\fI<domain>\fR
-\fI<type>\fR
-\fI<item>\fR
-\fI<value>\fR
-.PP
-The fields listed above should be filled as follows:
-.PP
-\fB<domain>\fR
-.RS 4
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'a username
-.RE
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'a groupname, with
-\fB@group\fR
-syntax\. This should not be confused with netgroups\.
-.RE
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'the wildcard
-\fB*\fR, for default entry\.
-.RE
-.sp
-.RS 4
-\h'-04'\(bu\h'+03'the wildcard
-\fB%\fR, for maxlogins limit only, can also be used with
-\fI%group\fR
-syntax\.
-.RE
-.RE
-.PP
-\fB<type>\fR
-.RS 4
-.PP
-\fBhard\fR
-.RS 4
-for enforcing
-\fBhard\fR
-resource limits\. These limits are set by the superuser and enforced by the Kernel\. The user cannot raise his requirement of system resources above such values\.
-.RE
-.PP
-\fBsoft\fR
-.RS 4
-for enforcing
-\fBsoft\fR
-resource limits\. These limits are ones that the user can move up or down within the permitted range by any pre\-existing
-\fBhard\fR
-limits\. The values specified with this token can be thought of as
-\fIdefault\fR
-values, for normal system usage\.
-.RE
-.PP
-\fB\-\fR
-.RS 4
-for enforcing both
-\fBsoft\fR
-and
-\fBhard\fR
-resource limits together\.
-.sp
-Note, if you specify a type of \'\-\' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc\. \.
-.RE
-.RE
-.PP
-\fB<item>\fR
-.RS 4
-.PP
-\fBcore\fR
-.RS 4
-limits the core file size (KB)
-.RE
-.PP
-\fBdata\fR
-.RS 4
-maximum data size (KB)
-.RE
-.PP
-\fBfsize\fR
-.RS 4
-maximum filesize (KB)
-.RE
-.PP
-\fBmemlock\fR
-.RS 4
-maximum locked\-in\-memory address space (KB)
-.RE
-.PP
-\fBnofile\fR
-.RS 4
-maximum number of open files
-.RE
-.PP
-\fBrss\fR
-.RS 4
-maximum resident set size (KB)
-.RE
-.PP
-\fBstack\fR
-.RS 4
-maximum stack size (KB)
-.RE
-.PP
-\fBcpu\fR
-.RS 4
-maximum CPU time (minutes)
-.RE
-.PP
-\fBnproc\fR
-.RS 4
-maximum number of processes
-.RE
-.PP
-\fBas\fR
-.RS 4
-address space limit (KB)
-.RE
-.PP
-\fBmaxlogins\fR
-.RS 4
-maximum number of logins for this user except for this with
-\fIuid=0\fR
-.RE
-.PP
-\fBmaxsyslogins\fR
-.RS 4
-maximum number of logins on system
-.RE
-.PP
-\fBpriority\fR
-.RS 4
-the priority to run user process with (negative values boost process priority)
-.RE
-.PP
-\fBlocks\fR
-.RS 4
-maximum locked files (Linux 2\.4 and higher)
-.RE
-.PP
-\fBsigpending\fR
-.RS 4
-maximum number of pending signals (Linux 2\.6 and higher)
-.RE
-.PP
-\fBmsqqueue\fR
-.RS 4
-maximum memory used by POSIX message queues (bytes) (Linux 2\.6 and higher)
-.RE
-.PP
-\fBnice\fR
-.RS 4
-maximum nice priority allowed to raise to (Linux 2\.6\.12 and higher)
-.RE
-.PP
-\fBrtprio\fR
-.RS 4
-maximum realtime priority allowed for non\-privileged processes (Linux 2\.6\.12 and higher)
-.RE
-.RE
-.PP
-In general, individual limits have priority over group limits, so if you impose no limits for
-\fIadmin\fR
-group, but one of the members in this group have a limits line, the user will have its limits set according to this line\.
-.PP
-Also, please note that all limit settings are set
-\fIper login\fR\. They are not global, nor are they permanent; existing only for the duration of the session\.
-.PP
-In the
-\fIlimits\fR
-configuration file, the \'\fB#\fR\' character introduces a comment \- after which the rest of the line is ignored\.
-.PP
-The pam_limits module does its best to report configuration problems found in its configuration file via
-\fBsyslog\fR(3)\.
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/limits\.conf\fR\.
-.sp
-.RS 4
-.nf
-* soft core 0
-* hard rss 10000
-@student hard nproc 20
-@faculty soft nproc 20
-@faculty hard nproc 50
-ftp hard nproc 0
-@student \- maxlogins 4
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam_limits\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_limits was initially written by Cristian Gafton <gafton@redhat\.com>
diff --git a/modules/pam_limits/pam_limits.8 b/modules/pam_limits/pam_limits.8
deleted file mode 100644
index fa183d3a..00000000
--- a/modules/pam_limits/pam_limits.8
+++ /dev/null
@@ -1,132 +0,0 @@
-.\" Title: pam_limits
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
-.\" Date: 12/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_LIMITS" "8" "12/06/2007" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_limits - PAM module to limit resources
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_limits\.so\fR [change_uid] [conf=\fI/path/to/limits\.conf\fR] [debug] [utmp_early] [noaudit]
-.SH "DESCRIPTION"
-.PP
-The pam_limits PAM module sets limits on the system resources that can be obtained in a user\-session\. Users of
-\fIuid=0\fR
-are affected by this limits, too\.
-.PP
-By default limits are taken from the
-\fI/etc/security/limits\.conf\fR
-config file\. Then individual files from the
-\fI/etc/security/limits\.d/\fR
-directory are read\. The files are parsed one after another in the order of "C" locale\. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing\. If a config file is explicitely specified with a module option then the files in the above directory are not parsed\.
-.PP
-The module must not be called by a multithreaded application\.
-.PP
-If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions\.
-.SH "OPTIONS"
-.PP
-\fBchange_uid\fR
-.RS 4
-Change real uid to the user for who the limits are set up\. Use this option if you have problems like login not forking a shell for user who has no processes\. Be warned that something else may break when you do this\.
-.RE
-.PP
-\fBconf=\fR\fB\fI/path/to/limits\.conf\fR\fR
-.RS 4
-Indicate an alternative limits\.conf style configuration file to override the default\.
-.RE
-.PP
-\fBdebug\fR
-.RS 4
-Print debug information\.
-.RE
-.PP
-\fButmp_early\fR
-.RS 4
-Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system\. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system\-wide consistency with a single limits\.conf file\.
-.RE
-.PP
-\fBnoaudit\fR
-.RS 4
-Do not report exceeded maximum logins count to the audit subsystem\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_ABORT
-.RS 4
-Cannot get current limits\.
-.RE
-.PP
-PAM_IGNORE
-.RS 4
-No limits found for this user\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-New limits could not be set\.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-Cannot read config file\.
-.RE
-.PP
-PAM_SESSEION_ERR
-.RS 4
-Error recovering account name\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Limits were changed\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-The user is not known to the system\.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/security/limits\.conf\fR
-.RS 4
-Default configuration file
-.RE
-.SH "EXAMPLES"
-.PP
-For the services you need resources limits (login for example) put a the following line in
-\fI/etc/pam\.d/login\fR
-as the last line for that service (usually after the pam_unix session line):
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# Resource limits imposed on login sessions via pam_limits
-#
-session required pam_limits\.so
-
-.fi
-.RE
-.PP
-Replace "login" for each service you are using this module\.
-.SH "SEE ALSO"
-.PP
-
-\fBlimits.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)\.
-.SH "AUTHORS"
-.PP
-pam_limits was initially written by Cristian Gafton <gafton@redhat\.com>
diff --git a/modules/pam_listfile/.cvsignore b/modules/pam_listfile/.cvsignore
index 9fb98574..f54f6f27 100644
--- a/modules/pam_listfile/.cvsignore
+++ b/modules/pam_listfile/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_listfile.8
diff --git a/modules/pam_listfile/README b/modules/pam_listfile/README
deleted file mode 100644
index 7fe7051b..00000000
--- a/modules/pam_listfile/README
+++ /dev/null
@@ -1,101 +0,0 @@
-pam_listfile — deny or allow services based on an arbitrary file
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_listfile is a PAM module which provides a way to deny or allow services
-based on an arbitrary file.
-
-The module gets the item of the type specified -- user specifies the username,
-PAM_USER; tty specifies the name of the terminal over which the request has
-been made, PAM_TTY; rhost specifies the name of the remote host (if any) from
-which the request was made, PAM_RHOST; and ruser specifies the name of the
-remote user (if available) who made the request, PAM_RUSER -- and looks for an
-instance of that item in the file=filename. filename contains one line per item
-listed. If the item is found, then if sense=allow, PAM_SUCCESS is returned,
-causing the authorization request to succeed; else if sense=deny, PAM_AUTH_ERR
-is returned, causing the authorization request to fail.
-
-If an error is encountered (for instance, if filename does not exist, or a
-poorly-constructed argument is encountered), then if onerr=succeed, PAM_SUCCESS
-is returned, otherwise if onerr=fail, PAM_AUTH_ERR or PAM_SERVICE_ERR (as
-appropriate) will be returned.
-
-An additional argument, apply=, can be used to restrict the application of the
-above to a specific user (apply=username) or a given group (apply=@groupname).
-This added restriction is only meaningful when used with the tty, rhost and
-shell items.
-
-Besides this last one, all arguments should be specified; do not count on any
-default behavior.
-
-No credentials are awarded by this module.
-
-OPTIONS
-
-item=[tty|user|rhost|ruser|group|shell]
-
- What is listed in the file and should be checked for.
-
-sense=[allow|deny]
-
- Action to take if found in file, if the item is NOT found in the file, then
- the opposite action is requested.
-
-file=/path/filename
-
- File containing one item per line. The file needs to be a plain file and
- not world writeable.
-
-onerr=[succeed|fail]
-
- What to do if something weird happens like being unable to open the file.
-
-apply=[user|@group]
-
- Restrict the user class for which the restriction apply. Note that with
- item=[user|ruser|group] this does not make sense, but for item=[tty|rhost|
- shell] it have a meaning.
-
-quiet
-
- Do not treat service refusals or missing list files as errors that need to
- be logged.
-
-EXAMPLES
-
-Classic 'ftpusers' authentication can be implemented with this entry in /etc/
-pam.d/ftpd:
-
-#
-# deny ftp-access to users listed in the /etc/ftpusers file
-#
-auth required pam_listfile.so \
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-
-Note, users listed in /etc/ftpusers file are (counterintuitively) not allowed
-access to the ftp service.
-
-To allow login access only for certain users, you can use a /etc/pam.d/login
-entry like this:
-
-#
-# permit login to users listed in /etc/loginusers
-#
-auth required pam_listfile.so \
- onerr=fail item=user sense=allow file=/etc/loginusers
-
-
-For this example to work, all users who are allowed to use the login service
-should be listed in the file /etc/loginusers. Unless you are explicitly trying
-to lock out root, make sure that when you do this, you leave a way for root to
-log in, either by listing root in /etc/loginusers, or by listing a user who is
-able to su to the root account.
-
-AUTHOR
-
-pam_listfile was written by Michael K. Johnson <johnsonm@redhat.com> and Elliot
-Lee <sopwith@cuc.edu>.
-
diff --git a/modules/pam_listfile/pam_listfile.8 b/modules/pam_listfile/pam_listfile.8
deleted file mode 100644
index f7425653..00000000
--- a/modules/pam_listfile/pam_listfile.8
+++ /dev/null
@@ -1,189 +0,0 @@
-.\" Title: pam_listfile
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_LISTFILE" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_listfile - deny or allow services based on an arbitrary file
-.SH "SYNOPSIS"
-.HP 16
-\fBpam_listfile\.so\fR item=[tty|user|rhost|ruser|group|shell] sense=[allow|deny] file=\fI/path/filename\fR onerr=[succeed|fail] [apply=[\fIuser\fR|\fI@group\fR]] [quiet]
-.SH "DESCRIPTION"
-.PP
-pam_listfile is a PAM module which provides a way to deny or allow services based on an arbitrary file\.
-.PP
-The module gets the
-\fBitem\fR
-of the type specified \-\-
-\fIuser\fR
-specifies the username,
-\fIPAM_USER\fR; tty specifies the name of the terminal over which the request has been made,
-\fIPAM_TTY\fR; rhost specifies the name of the remote host (if any) from which the request was made,
-\fIPAM_RHOST\fR; and ruser specifies the name of the remote user (if available) who made the request,
-\fIPAM_RUSER\fR
-\-\- and looks for an instance of that item in the
-\fBfile=\fR\fB\fIfilename\fR\fR\.
-\fIfilename\fR
-contains one line per item listed\. If the item is found, then if
-\fBsense=\fR\fB\fIallow\fR\fR,
-\fIPAM_SUCCESS\fR
-is returned, causing the authorization request to succeed; else if
-\fBsense=\fR\fB\fIdeny\fR\fR,
-\fIPAM_AUTH_ERR\fR
-is returned, causing the authorization request to fail\.
-.PP
-If an error is encountered (for instance, if
-\fIfilename\fR
-does not exist, or a poorly\-constructed argument is encountered), then if
-\fIonerr=succeed\fR,
-\fIPAM_SUCCESS\fR
-is returned, otherwise if
-\fIonerr=fail\fR,
-\fIPAM_AUTH_ERR\fR
-or
-\fIPAM_SERVICE_ERR\fR
-(as appropriate) will be returned\.
-.PP
-An additional argument,
-\fBapply=\fR, can be used to restrict the application of the above to a specific user (\fBapply=\fR\fB\fIusername\fR\fR) or a given group (\fBapply=\fR\fB\fI@groupname\fR\fR)\. This added restriction is only meaningful when used with the
-\fItty\fR,
-\fIrhost\fR
-and
-\fIshell\fR
-items\.
-.PP
-Besides this last one, all arguments should be specified; do not count on any default behavior\.
-.PP
-No credentials are awarded by this module\.
-.SH "OPTIONS"
-.PP
-.PP
-\fBitem=[tty|user|rhost|ruser|group|shell]\fR
-.RS 4
-What is listed in the file and should be checked for\.
-.RE
-.PP
-\fBsense=[allow|deny]\fR
-.RS 4
-Action to take if found in file, if the item is NOT found in the file, then the opposite action is requested\.
-.RE
-.PP
-\fBfile=\fR\fB\fI/path/filename\fR\fR
-.RS 4
-File containing one item per line\. The file needs to be a plain file and not world writeable\.
-.RE
-.PP
-\fBonerr=[succeed|fail]\fR
-.RS 4
-What to do if something weird happens like being unable to open the file\.
-.RE
-.PP
-\fBapply=[\fR\fB\fIuser\fR\fR\fB|\fR\fB\fI@group\fR\fR\fB]\fR
-.RS 4
-Restrict the user class for which the restriction apply\. Note that with
-\fBitem=[user|ruser|group]\fR
-this does not make sense, but for
-\fBitem=[tty|rhost|shell]\fR
-it have a meaning\.
-.RE
-.PP
-\fBquiet\fR
-.RS 4
-Do not treat service refusals or missing list files as errors that need to be logged\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported\.
-.SH "RETURN VALUES"
-.PP
-.PP
-PAM_AUTH_ERR
-.RS 4
-Authentication failure\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_IGNORE
-.RS 4
-The rule does not apply to the
-\fBapply\fR
-option\.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-Error in service module\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Success\.
-.RE
-.SH "EXAMPLES"
-.PP
-Classic \'ftpusers\' authentication can be implemented with this entry in
-\fI/etc/pam\.d/ftpd\fR:
-.sp
-.RS 4
-.nf
-#
-# deny ftp\-access to users listed in the /etc/ftpusers file
-#
-auth required pam_listfile\.so \e
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-.fi
-.RE
-.sp
-Note, users listed in
-\fI/etc/ftpusers\fR
-file are (counterintuitively)
-\fInot\fR
-allowed access to the ftp service\.
-.PP
-To allow login access only for certain users, you can use a
-\fI/etc/pam\.d/login\fR
-entry like this:
-.sp
-.RS 4
-.nf
-#
-# permit login to users listed in /etc/loginusers
-#
-auth required pam_listfile\.so \e
- onerr=fail item=user sense=allow file=/etc/loginusers
-
-.fi
-.RE
-.sp
-For this example to work, all users who are allowed to use the login service should be listed in the file
-\fI/etc/loginusers\fR\. Unless you are explicitly trying to lock out root, make sure that when you do this, you leave a way for root to log in, either by listing root in
-\fI/etc/loginusers\fR, or by listing a user who is able to
-\fIsu\fR
-to the root account\.
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_listfile was written by Michael K\. Johnson <johnsonm@redhat\.com> and Elliot Lee <sopwith@cuc\.edu>\.
diff --git a/modules/pam_localuser/.cvsignore b/modules/pam_localuser/.cvsignore
index 621104aa..ae7dab97 100644
--- a/modules/pam_localuser/.cvsignore
+++ b/modules/pam_localuser/.cvsignore
@@ -6,3 +6,5 @@
.libs
Makefile
Makefile.in
+README
+pam_localuser.8
diff --git a/modules/pam_localuser/README b/modules/pam_localuser/README
deleted file mode 100644
index 50663ead..00000000
--- a/modules/pam_localuser/README
+++ /dev/null
@@ -1,38 +0,0 @@
-pam_localuser — require users to be listed in /etc/passwd
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_localuser is a PAM module to help implementing site-wide login policies,
-where they typically include a subset of the network's users and a few accounts
-that are local to a particular workstation. Using pam_localuser and pam_wheel
-or pam_listfile is an effective way to restrict access to either local users
-and/or a subset of the network's users.
-
-This could also be implemented using pam_listfile.so and a very short awk
-script invoked by cron, but it's common enough to have been separated out.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-file=/path/passwd
-
- Use a file other than /etc/passwd.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/su to allow only local users in group
-wheel to use su.
-
-account sufficient pam_localuser.so
-account required pam_wheel.so
-
-
-AUTHOR
-
-pam_localuser was written by Nalin Dahyabhai <nalin@redhat.com>.
-
diff --git a/modules/pam_localuser/pam_localuser.8 b/modules/pam_localuser/pam_localuser.8
deleted file mode 100644
index e88f0b57..00000000
--- a/modules/pam_localuser/pam_localuser.8
+++ /dev/null
@@ -1,88 +0,0 @@
-.\" Title: pam_localuser
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
-.\" Date: 12/13/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_LOCALUSER" "8" "12/13/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_localuser \- require users to be listed in /etc/passwd
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_localuser.so\fR [debug] [file=\fI/path/passwd\fR]
-.SH "DESCRIPTION"
-.PP
-pam_localuser is a PAM module to help implementing site\-wide login policies, where they typically include a subset of the network's users and a few accounts that are local to a particular workstation. Using pam_localuser and pam_wheel or pam_listfile is an effective way to restrict access to either local users and/or a subset of the network's users.
-.PP
-This could also be implemented using pam_listfile.so and a very short awk script invoked by cron, but it's common enough to have been separated out.
-.SH "OPTIONS"
-.PP
-.PP
-\fBdebug\fR
-.RS 3n
-Print debug information.
-.RE
-.PP
-\fBfile=\fR\fB\fI/path/passwd\fR\fR
-.RS 3n
-Use a file other than
-\fI/etc/passwd\fR.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All services (\fBaccount\fR,
-\fBauth\fR,
-\fBpassword\fR
-and
-\fBsession\fR) are supported.
-.SH "RETURN VALUES"
-.PP
-.PP
-PAM_SUCCESS
-.RS 3n
-The new localuser was set successfull.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 3n
-No username was given.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 3n
-User not known.
-.RE
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/su\fR
-to allow only local users in group wheel to use su.
-.sp
-.RS 3n
-.nf
-account sufficient pam_localuser.so
-account required pam_wheel.so
-
-.fi
-.RE
-.sp
-.SH "FILES"
-.PP
-\fI/etc/passwd\fR
-.RS 3n
-Local user account information.
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_localuser was written by Nalin Dahyabhai <nalin@redhat.com>.
diff --git a/modules/pam_loginuid/.cvsignore b/modules/pam_loginuid/.cvsignore
index 2a3d8d21..cb4cb6de 100644
--- a/modules/pam_loginuid/.cvsignore
+++ b/modules/pam_loginuid/.cvsignore
@@ -5,3 +5,5 @@
Makefile
Makefile.in
pam_loginuid
+README
+pam_loginuid.8
diff --git a/modules/pam_loginuid/README b/modules/pam_loginuid/README
deleted file mode 100644
index f07cffeb..00000000
--- a/modules/pam_loginuid/README
+++ /dev/null
@@ -1,29 +0,0 @@
-pam_loginuid — Record user's login uid to the process attribute
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_loginuid module sets the loginuid process attribute for the process
-that was authenticated. This is necessary for applications to be correctly
-audited. This PAM module should only be used for entry point applications like:
-login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point
-applications besides these. You should not use it for applications like sudo or
-su as that defeats the purpose by changing the loginuid to the account they
-just switched to.
-
-EXAMPLES
-
-#%PAM-1.0
-auth required pam_unix.so
-auth required pam_nologin.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_unix.so
-session required pam_loginuid.so
-
-
-AUTHOR
-
-pam_loginuid was written by Steve Grubb <sgrubb@redhat.com>
-
diff --git a/modules/pam_loginuid/pam_loginuid.8 b/modules/pam_loginuid/pam_loginuid.8
deleted file mode 100644
index ef0f95f1..00000000
--- a/modules/pam_loginuid/pam_loginuid.8
+++ /dev/null
@@ -1,59 +0,0 @@
-.\" Title: pam_loginuid
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets vsnapshot_2006\-08\-24_0226 <http://docbook.sf.net/>
-.\" Date: 09/06/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_LOGINUID" "8" "09/06/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_loginuid \- Record user's login uid to the process attribute
-.SH "SYNOPSIS"
-.HP 16
-\fBpam_loginuid.so\fR [require_auditd]
-.SH "DESCRIPTION"
-.PP
-The pam_loginuid module sets the loginuid process attribute for the process that was authenticated. This is necessary for applications to be correctly audited. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point applications besides these. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to.
-.SH "OPTIONS"
-.TP 3n
-\fBrequire_auditd\fR
-This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SESSION_ERR
-An error occured during session management.
-.SH "EXAMPLES"
-.sp
-.RS 3n
-.nf
-#%PAM\-1.0
-auth required pam_unix.so
-auth required pam_nologin.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_unix.so
-session required pam_loginuid.so
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8),
-\fBauditctl\fR(8),
-\fBauditd\fR(8)
-.SH "AUTHOR"
-.PP
-pam_loginuid was written by Steve Grubb <sgrubb@redhat.com>
diff --git a/modules/pam_mail/.cvsignore b/modules/pam_mail/.cvsignore
index 9fb98574..e34886b5 100644
--- a/modules/pam_mail/.cvsignore
+++ b/modules/pam_mail/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_mail.8
diff --git a/modules/pam_mail/README b/modules/pam_mail/README
deleted file mode 100644
index a0a0b7d9..00000000
--- a/modules/pam_mail/README
+++ /dev/null
@@ -1,71 +0,0 @@
-pam_mail — Inform about available mail
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_mail PAM module provides the "you have new mail" service to the user.
-It can be plugged into any application that has credential or session hooks. It
-gives a single message indicating the newness of any mail it finds in the
-user's mail folder. This module also sets the PAM environment variable, MAIL,
-to the user's mail directory.
-
-If the mail spool file (be it /var/mail/$USER or a pathname given with the dir=
-parameter) is a directory then pam_mail assumes it is in the Maildir format.
-
-OPTIONS
-
-close
-
- Indicate if the user has any mail also on logout.
-
-debug
-
- Print debug information.
-
-dir=maildir
-
- Look for the users' mail in an alternative location defined by maildir/
- <login>. The default location for mail is /var/mail/<login>. Note, if the
- supplied maildir is prefixed by a '~', the directory is interpreted as
- indicating a file in the user's home directory.
-
-empty
-
- Also print message if user has no mail.
-
-hash=count
-
- Mail directory hash depth. For example, a hashcount of 2 would make the
- mail file be /var/spool/mail/u/s/user.
-
-noenv
-
- Do not set the MAIL environment variable.
-
-nopen
-
- Don't print any mail information on login. This flag is useful to get the
- MAIL environment variable set, but to not display any information about it.
-
-quiet
-
- Only report when there is new mail.
-
-standard
-
- Old style "You have..." format which doesn't show the mail spool being
- used. This also implies "empty".
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to indicate that the user has new
-mail when they login to the system.
-
-session optional pam_mail.so standard
-
-
-AUTHOR
-
-pam_mail was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_mail/pam_mail.8 b/modules/pam_mail/pam_mail.8
deleted file mode 100644
index 6d8a69a8..00000000
--- a/modules/pam_mail/pam_mail.8
+++ /dev/null
@@ -1,113 +0,0 @@
-.\" Title: pam_mail
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MAIL" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_mail \- Inform about available mail
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_mail.so\fR [close] [debug] [dir=\fImaildir\fR] [empty] [hash=\fIcount\fR] [noenv] [nopen] [quit] [standard]
-.SH "DESCRIPTION"
-.PP
-The pam_mail PAM module provides the "you have new mail" service to the user. It can be plugged into any application that has credential or session hooks. It gives a single message indicating the
-\fInewness\fR
-of any mail it finds in the user's mail folder. This module also sets the PAM environment variable,
-\fBMAIL\fR, to the user's mail directory.
-.PP
-If the mail spool file (be it
-\fI/var/mail/$USER\fR
-or a pathname given with the
-\fBdir=\fR
-parameter) is a directory then pam_mail assumes it is in the
-\fIMaildir\fR
-format.
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBclose\fR
-Indicate if the user has any mail also on logout.
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBdir=\fR\fB\fImaildir\fR\fR
-Look for the users' mail in an alternative location defined by
-\fImaildir/<login>\fR. The default location for mail is
-\fI/var/mail/<login>\fR. Note, if the supplied
-\fImaildir\fR
-is prefixed by a '~', the directory is interpreted as indicating a file in the user's home directory.
-.TP 3n
-\fBempty\fR
-Also print message if user has no mail.
-.TP 3n
-\fBhash=\fR\fB\fIcount\fR\fR
-Mail directory hash depth. For example, a
-\fIhashcount\fR
-of 2 would make the mail file be
-\fI/var/spool/mail/u/s/user\fR.
-.TP 3n
-\fBnoenv\fR
-Do not set the
-\fBMAIL\fR
-environment variable.
-.TP 3n
-\fBnopen\fR
-Don't print any mail information on login. This flag is useful to get the
-\fBMAIL\fR
-environment variable set, but to not display any information about it.
-.TP 3n
-\fBquiet\fR
-Only report when there is new mail.
-.TP 3n
-\fBstandard\fR
-Old style "You have..." format which doesn't show the mail spool being used. This also implies "empty".
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBaccount\fR
-services are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_SERVICE_ERR
-Badly formed arguments.
-.TP 3n
-PAM_SUCCESS
-Success.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/login\fR
-to indicate that the user has new mail when they login to the system.
-.sp
-.RS 3n
-.nf
-session optional pam_mail.so standard
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_mail was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_mkhomedir/.cvsignore b/modules/pam_mkhomedir/.cvsignore
index 9fb98574..bd6faa7e 100644
--- a/modules/pam_mkhomedir/.cvsignore
+++ b/modules/pam_mkhomedir/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_mkhomedir.8
diff --git a/modules/pam_mkhomedir/README b/modules/pam_mkhomedir/README
deleted file mode 100644
index 64810060..00000000
--- a/modules/pam_mkhomedir/README
+++ /dev/null
@@ -1,36 +0,0 @@
-pam_mkhomedir — PAM module to create users home directory
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_mkhomedir PAM module will create a users home directory if it does not
-exist when the session begins. This allows users to be present in central
-database (such as NIS, kerberos or LDAP) without using a distributed file
-system or pre-creating a large number of directories. The skeleton directory
-(usually /etc/skel/) is used to copy default files and also set's a umask for
-the creation.
-
-The new users home directory will not be removed after logout of the user.
-
-EXAMPLES
-
-A sample /etc/pam.d/login file:
-
- auth requisite pam_securetty.so
- auth sufficient pam_ldap.so
- auth required pam_unix.so
- auth required pam_nologin.so
- account sufficient pam_ldap.so
- account required pam_unix.so
- password required pam_unix.so
- session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
- session required pam_unix.so
- session optional pam_lastlog.so
- session optional pam_mail.so standard
-
-
-AUTHOR
-
-pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>.
-
diff --git a/modules/pam_mkhomedir/pam_mkhomedir.8 b/modules/pam_mkhomedir/pam_mkhomedir.8
deleted file mode 100644
index 1364e01f..00000000
--- a/modules/pam_mkhomedir/pam_mkhomedir.8
+++ /dev/null
@@ -1,91 +0,0 @@
-.\" Title: pam_mkhomedir
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MKHOMEDIR" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_mkhomedir \- PAM module to create users home directory
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_mkhomedir.so\fR [silent] [umask=\fImode\fR] [skel=\fIskeldir\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre\-creating a large number of directories. The skeleton directory (usually
-\fI/etc/skel/\fR) is used to copy default files and also set's a umask for the creation.
-.PP
-The new users home directory will not be removed after logout of the user.
-.SH "OPTIONS"
-.TP 3n
-\fBsilent\fR
-Don't print informative messages.
-.TP 3n
-\fBumask=\fR\fB\fImask\fR\fR
-The user file\-creation mask is set to
-\fImask\fR. The default value of mask is 0022.
-.TP 3n
-\fBskel=\fR\fB\fI/path/to/skel/directory\fR\fR
-Indicate an alternative
-\fIskel\fR
-directory to override the default
-\fI/etc/skel\fR.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CRED_INSUFFICIENT
-Insufficient credentials to access authentication data.
-.TP 3n
-PAM_PERM_DENIED
-Not enough permissions to create the new directory or read the skel directory.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known to the underlying authentication module.
-.TP 3n
-PAM_SUCCESS
-Environment variables were set.
-.SH "FILES"
-.TP 3n
-\fI/etc/skel\fR
-Default skel directory
-.SH "EXAMPLES"
-.PP
-A sample /etc/pam.d/login file:
-.sp
-.RS 3n
-.nf
- auth requisite pam_securetty.so
- auth sufficient pam_ldap.so
- auth required pam_unix.so
- auth required pam_nologin.so
- account sufficient pam_ldap.so
- account required pam_unix.so
- password required pam_unix.so
- session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
- session required pam_unix.so
- session optional pam_lastlog.so
- session optional pam_mail.so standard
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.d\fR(8),
-\fBpam\fR(8).
-.SH "AUTHOR"
-.PP
-pam_mkhomedir was written by Jason Gunthorpe <jgg@debian.org>.
diff --git a/modules/pam_motd/.cvsignore b/modules/pam_motd/.cvsignore
index 9fb98574..f36d06fa 100644
--- a/modules/pam_motd/.cvsignore
+++ b/modules/pam_motd/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_motd.8
diff --git a/modules/pam_motd/README b/modules/pam_motd/README
deleted file mode 100644
index 414ad6f6..00000000
--- a/modules/pam_motd/README
+++ /dev/null
@@ -1,27 +0,0 @@
-pam_motd — Display the motd file
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_motd is a PAM module that can be used to display arbitrary motd (message of
-the day) files after a succesful login. By default the /etc/motd file is shown.
-The message size is limited to 64KB.
-
-OPTIONS
-
-motd=/path/filename
-
- The /path/filename file is displayed as message of the day.
-
-EXAMPLES
-
-The suggested usage for /etc/pam.d/login is:
-
-session optional pam_motd.so motd=/etc/motd
-
-
-AUTHOR
-
-pam_motd was written by Ben Collins <bcollins@debian.org>.
-
diff --git a/modules/pam_motd/pam_motd.8 b/modules/pam_motd/pam_motd.8
deleted file mode 100644
index 74bfb586..00000000
--- a/modules/pam_motd/pam_motd.8
+++ /dev/null
@@ -1,64 +0,0 @@
-.\" Title: pam_motd
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.0 <http://docbook.sf.net/>
-.\" Date: 10/26/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_MOTD" "8" "10/26/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_motd \- Display the motd file
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_motd.so\fR [motd=\fI/path/filename\fR]
-.SH "DESCRIPTION"
-.PP
-pam_motd is a PAM module that can be used to display arbitrary motd (message of the day) files after a succesful login. By default the
-\fI/etc/motd\fR
-file is shown. The message size is limited to 64KB.
-.SH "OPTIONS"
-.PP
-\fBmotd=\fR\fB\fI/path/filename\fR\fR
-.RS 3n
-The
-\fI/path/filename\fR
-file is displayed as message of the day.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-PAM_IGNORE
-.RS 3n
-This is the only return value of this module.
-.RE
-.SH "EXAMPLES"
-.PP
-The suggested usage for
-\fI/etc/pam.d/login\fR
-is:
-.sp
-.RS 3n
-.nf
-session optional pam_motd.so motd=/etc/motd
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBmotd\fR(5),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_motd was written by Ben Collins <bcollins@debian.org>.
diff --git a/modules/pam_namespace/.cvsignore b/modules/pam_namespace/.cvsignore
index 9fb98574..59a9578c 100644
--- a/modules/pam_namespace/.cvsignore
+++ b/modules/pam_namespace/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+namespace.conf.5
+pam_namespace.8
diff --git a/modules/pam_namespace/README b/modules/pam_namespace/README
deleted file mode 100644
index cf5814e3..00000000
--- a/modules/pam_namespace/README
+++ /dev/null
@@ -1,168 +0,0 @@
-pam_namespace — PAM module for configuring namespace for a session
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_namespace PAM module sets up a private namespace for a session with
-polyinstantiated directories. A polyinstantiated directory provides a different
-instance of itself based on user name, or when using SELinux, user name,
-security context or both. If an executable script /etc/security/namespace.init
-exists, it is used to initialize the namespace every time a new instance
-directory is setup. The script receives the polyinstantiated directory path and
-the instance directory path as its arguments.
-
-The pam_namespace module disassociates the session namespace from the parent
-namespace. Any mounts/unmounts performed in the parent namespace, such as
-mounting of devices, are not reflected in the session namespace. To propagate
-selected mount/unmount events from the parent namespace into the disassociated
-session namespace, an administrator may use the special shared-subtree feature.
-For additional information on shared-subtree feature, please refer to the mount
-(8) man page and the shared-subtree description at http://lwn.net/Articles/
-159077 and http://lwn.net/Articles/159092.
-
-OPTIONS
-
-debug
-
- A lot of debug information is logged using syslog
-
-unmnt_remnt
-
- For programs such as su and newrole, the login session has already setup a
- polyinstantiated namespace. For these programs, polyinstantiation is
- performed based on new user id or security context, however the command
- first needs to undo the polyinstantiation performed by login. This argument
- instructs the command to first undo previous polyinstantiation before
- proceeding with new polyinstantiation based on new id/context
-
-unmnt_only
-
- For trusted programs that want to undo any existing bind mounts and process
- instance directories on their own, this argument allows them to unmount
- currently mounted instance directories
-
-require_selinux
-
- If selinux is not enabled, return failure
-
-gen_hash
-
- Instead of using the security context string for the instance name,
- generate and use its md5 hash.
-
-ignore_config_error
-
- If a line in the configuration file corresponding to a polyinstantiated
- directory contains format error, skip that line process the next line.
- Without this option, pam will return an error to the calling program
- resulting in termination of the session.
-
-ignore_instance_parent_mode
-
- Instance parent directories by default are expected to have the restrictive
- mode of 000. Using this option, an administrator can choose to ignore the
- mode of the instance parent. This option should be used with caution as it
- will reduce security and isolation goals of the polyinstantiation
- mechanism.
-
-no_unmount_on_close
-
- For certain trusted programs such as newrole, open session is called from a
- child process while the parent perfoms close session and pam end functions.
- For these commands use this option to instruct pam_close_session to not
- unmount the bind mounted polyinstantiated directory in the parent.
-
-DESCRIPTION
-
-This module allows setup of private namespaces with polyinstantiated
-directories. Directories can be polyinstantiated based on user name or, in the
-case of SELinux, user name, sensitivity level or complete security context. If
-an executable script /etc/security/namespace.init exists, it is used to
-initialize the namespace every time a new instance directory is setup. The
-script receives the polyinstantiated directory path and the instance directory
-path as its arguments.
-
-The /etc/security/namespace.conf file specifies which directories are
-polyinstantiated, how they are polyinstantiated, how instance directories would
-be named, and any users for whom polyinstantiation would not be performed.
-
-When someone logs in, the file namespace.conf is scanned where each non comment
-line represents one polyinstantiated directory with space separated fields as
-follows:
-
-polydir instance_prefix method list_of_uids
-
-The first field, polydir, is the absolute pathname of the directory to
-polyinstantiate. Special entry $HOME is supported to designate user's home
-directory. This field cannot be blank.
-
-The second field, instance_prefix is the string prefix used to build the
-pathname for the instantiation of <polydir>. Depending on the polyinstantiation
-method it is then appended with "instance differentiation string" to generate
-the final instance directory path. This directory is created if it did not
-exist already, and is then bind mounted on the <polydir> to provide an instance
-of <polydir> based on the <method> column. The special string $HOME is replaced
-with the user's home directory, and $USER with the username. This field cannot
-be blank. The directory where polyinstantiated instances are to be created,
-must exist and must have, by default, the mode of 000. The requirement that the
-instance parent be of mode 000 can be overridden with the command line option
-ignore_instance_parent_mode
-
-The third field, method, is the method used for polyinstantiation. It can take
-3 different values; "user" for polyinstantiation based on user name, "level"
-for polyinstantiation based on process MLS level and user name, and "context"
-for polyinstantiation based on process security context and user name Methods
-"context" and "level" are only available with SELinux. This field cannot be
-blank.
-
-The fourth field, list_of_uids, is a comma separated list of user names for
-whom the polyinstantiation is not performed. If left blank, polyinstantiation
-will be performed for all users.
-
-In case of context or level polyinstantiation the SELinux context which is used
-for polyinstantiation is the context used for executing a new process as
-obtained by getexeccon. This context must be set by the calling application or
-pam_selinux.so module. If this context is not set the polyinstatiation will be
-based just on user name.
-
-The "instance differentiation string" is <user name> for "user" method and
-<user name>_<raw directory context> for "context" and "level" methods. If the
-whole string is too long the end of it is replaced with md5sum of itself. Also
-when command line option gen_hash is used the whole string is replaced with
-md5sum of itself.
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-namespace.conf.
-
-
-      # The following three lines will polyinstantiate /tmp,
-      # /var/tmp and user's home directories. /tmp and /var/tmp
-      # will be polyinstantiated based on the security level
-      # as well as user name, whereas home directory will be
-      # polyinstantiated based on the full security context and user name.
-      # Polyinstantiation will not be performed for user root
-      # and adm for directories /tmp and /var/tmp, whereas home
-      # directories will be polyinstantiated for all users.
-      #
-      # Note that instance directories do not have to reside inside
-      # the polyinstantiated directory. In the examples below,
-      # instances of /tmp will be created in /tmp-inst directory,
-      # where as instances of /var/tmp and users home directories
-      # will reside within the directories that are being
-      # polyinstantiated.
-      #
-      /tmp     /tmp-inst/               level      root,adm
-      /var/tmp /var/tmp/tmp-inst/    level      root,adm
-      $HOME    $HOME/$USER.inst/inst- context
-    
-
-For the <service>s you need polyinstantiation (login for example) put the
-following line in /etc/pam.d/<service> as the last line for session group:
-
-session required pam_namespace.so [arguments]
-
-This module also depends on pam_selinux.so setting the context.
-
diff --git a/modules/pam_namespace/namespace.conf.5 b/modules/pam_namespace/namespace.conf.5
deleted file mode 100644
index 0a4d98e4..00000000
--- a/modules/pam_namespace/namespace.conf.5
+++ /dev/null
@@ -1,101 +0,0 @@
-.\" Title: namespace.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.1 <http://docbook.sf.net/>
-.\" Date: 06/20/2007
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "NAMESPACE.CONF" "5" "06/20/2007" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-namespace.conf \- the namespace configuration file
-.SH "DESCRIPTION"
-.PP
-This module allows setup of private namespaces with polyinstantiated directories. Directories can be polyinstantiated based on user name or, in the case of SELinux, user name, sensitivity level or complete security context. If an executable script
-\fI/etc/security/namespace.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup. The script receives the polyinstantiated directory path and the instance directory path as its arguments.
-.PP
-The
-\fI/etc/security/namespace.conf\fR
-file specifies which directories are polyinstantiated, how they are polyinstantiated, how instance directories would be named, and any users for whom polyinstantiation would not be performed.
-.PP
-When someone logs in, the file
-\fInamespace.conf\fR
-is scanned where each non comment line represents one polyinstantiated directory with space separated fields as follows:
-.PP
-
-\fIpolydir\fR
-\fI instance_prefix\fR
-\fI method\fR
-\fI list_of_uids\fR
-.PP
-The first field,
-\fIpolydir\fR, is the absolute pathname of the directory to polyinstantiate. Special entry $HOME is supported to designate user's home directory. This field cannot be blank.
-.PP
-The second field,
-\fIinstance_prefix\fR
-is the string prefix used to build the pathname for the instantiation of <polydir>. Depending on the polyinstantiation
-\fImethod\fR
-it is then appended with "instance differentiation string" to generate the final instance directory path. This directory is created if it did not exist already, and is then bind mounted on the <polydir> to provide an instance of <polydir> based on the <method> column. The special string $HOME is replaced with the user's home directory, and $USER with the username. This field cannot be blank. The directory where polyinstantiated instances are to be created, must exist and must have, by default, the mode of 000. The requirement that the instance parent be of mode 000 can be overridden with the command line option
-\fIignore_instance_parent_mode\fR
-.PP
-The third field,
-\fImethod\fR, is the method used for polyinstantiation. It can take 3 different values; "user" for polyinstantiation based on user name, "level" for polyinstantiation based on process MLS level and user name, and "context" for polyinstantiation based on process security context and user name Methods "context" and "level" are only available with SELinux. This field cannot be blank.
-.PP
-The fourth field,
-\fIlist_of_uids\fR, is a comma separated list of user names for whom the polyinstantiation is not performed. If left blank, polyinstantiation will be performed for all users.
-.PP
-In case of context or level polyinstantiation the SELinux context which is used for polyinstantiation is the context used for executing a new process as obtained by getexeccon. This context must be set by the calling application or
-\fIpam_selinux.so\fR
-module. If this context is not set the polyinstatiation will be based just on user name.
-.PP
-The "instance differentiation string" is <user name> for "user" method and <user name>_<raw directory context> for "context" and "level" methods. If the whole string is too long the end of it is replaced with md5sum of itself. Also when command line option
-\fIgen_hash\fR
-is used the whole string is replaced with md5sum of itself.
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/namespace.conf\fR.
-.sp
-.RS 4
-.nf
- # The following three lines will polyinstantiate /tmp,
- # /var/tmp and user's home directories. /tmp and /var/tmp
- # will be polyinstantiated based on the security level
- # as well as user name, whereas home directory will be
- # polyinstantiated based on the full security context and user name.
- # Polyinstantiation will not be performed for user root
- # and adm for directories /tmp and /var/tmp, whereas home
- # directories will be polyinstantiated for all users.
- #
- # Note that instance directories do not have to reside inside
- # the polyinstantiated directory. In the examples below,
- # instances of /tmp will be created in /tmp\-inst directory,
- # where as instances of /var/tmp and users home directories
- # will reside within the directories that are being
- # polyinstantiated.
- #
- /tmp /tmp\-inst/ level root,adm
- /var/tmp /var/tmp/tmp\-inst/ level root,adm
- $HOME $HOME/$USER.inst/inst\- context
-
-.fi
-.RE
-.PP
-For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam.d/<service> as the last line for session group:
-.PP
-session required pam_namespace.so [arguments]
-.PP
-This module also depends on pam_selinux.so setting the context.
-.SH "SEE ALSO"
-.PP
-
-\fBpam_namespace\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHORS"
-.PP
-The namespace.conf manual page was written by Janak Desai <janak@us.ibm.com>.
diff --git a/modules/pam_namespace/pam_namespace.8 b/modules/pam_namespace/pam_namespace.8
deleted file mode 100644
index 8d136c99..00000000
--- a/modules/pam_namespace/pam_namespace.8
+++ /dev/null
@@ -1,137 +0,0 @@
-.\" Title: pam_namespace
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.1 <http://docbook.sf.net/>
-.\" Date: 06/20/2007
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_NAMESPACE" "8" "06/20/2007" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_namespace \- PAM module for configuring namespace for a session
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_namespace.so\fR [debug] [unmnt_remnt] [unmnt_only] [require_selinux] [gen_hash] [ignore_config_error] [ignore_instance_parent_mode] [no_unmount_on_close]
-.SH "DESCRIPTION"
-.PP
-The pam_namespace PAM module sets up a private namespace for a session with polyinstantiated directories. A polyinstantiated directory provides a different instance of itself based on user name, or when using SELinux, user name, security context or both. If an executable script
-\fI/etc/security/namespace.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup. The script receives the polyinstantiated directory path and the instance directory path as its arguments.
-.PP
-The pam_namespace module disassociates the session namespace from the parent namespace. Any mounts/unmounts performed in the parent namespace, such as mounting of devices, are not reflected in the session namespace. To propagate selected mount/unmount events from the parent namespace into the disassociated session namespace, an administrator may use the special shared\-subtree feature. For additional information on shared\-subtree feature, please refer to the mount(8) man page and the shared\-subtree description at http://lwn.net/Articles/159077 and http://lwn.net/Articles/159092.
-.SH "OPTIONS"
-.PP
-\fBdebug\fR
-.RS 4
-A lot of debug information is logged using syslog
-.RE
-.PP
-\fBunmnt_remnt\fR
-.RS 4
-For programs such as su and newrole, the login session has already setup a polyinstantiated namespace. For these programs, polyinstantiation is performed based on new user id or security context, however the command first needs to undo the polyinstantiation performed by login. This argument instructs the command to first undo previous polyinstantiation before proceeding with new polyinstantiation based on new id/context
-.RE
-.PP
-\fBunmnt_only\fR
-.RS 4
-For trusted programs that want to undo any existing bind mounts and process instance directories on their own, this argument allows them to unmount currently mounted instance directories
-.RE
-.PP
-\fBrequire_selinux\fR
-.RS 4
-If selinux is not enabled, return failure
-.RE
-.PP
-\fBgen_hash\fR
-.RS 4
-Instead of using the security context string for the instance name, generate and use its md5 hash.
-.RE
-.PP
-\fBignore_config_error\fR
-.RS 4
-If a line in the configuration file corresponding to a polyinstantiated directory contains format error, skip that line process the next line. Without this option, pam will return an error to the calling program resulting in termination of the session.
-.RE
-.PP
-\fBignore_instance_parent_mode\fR
-.RS 4
-Instance parent directories by default are expected to have the restrictive mode of 000. Using this option, an administrator can choose to ignore the mode of the instance parent. This option should be used with caution as it will reduce security and isolation goals of the polyinstantiation mechanism.
-.RE
-.PP
-\fBno_unmount_on_close\fR
-.RS 4
-For certain trusted programs such as newrole, open session is called from a child process while the parent perfoms close session and pam end functions. For these commands use this option to instruct pam_close_session to not unmount the bind mounted polyinstantiated directory in the parent.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-Namespace setup was successful.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-Unexpected system error occurred while setting up namespace.
-.RE
-.PP
-PAM_SESSION_ERR
-.RS 4
-Unexpected namespace configuration error occurred.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/security/namespace.conf\fR
-.RS 4
-Configuration file
-.RE
-.SH "EXAMPLES"
-.PP
-For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam.d/<service> as the last line for session group:
-.PP
-session required pam_namespace.so [arguments]
-.PP
-To use polyinstantiation with graphical display manager gdm, insert the following line, before exit 0, in /etc/gdm/PostSession/Default:
-.PP
-/usr/sbin/gdm\-safe\-restart
-.PP
-This allows gdm to restart after each session and appropriately adjust namespaces of display manager and the X server. If polyinstantiation of /tmp is desired along with the graphical environment, then additional configuration changes are needed to address the interaction of X server and font server namespaces with their use of /tmp to create communication sockets. Please use the initialization script
-\fI/etc/security/namespace.init\fR
-to ensure that the X server and its clients can appropriately access the communication socket X0. Please refer to the sample instructions provided in the comment section of the instance initialization script
-\fI/etc/security/namespace.init\fR. In addition, perform the following changes to use graphical environment with polyinstantiation of /tmp:
-.PP
-
-.sp
-.RS 4
-.nf
- 1. Disable the use of font server by commenting out "FontPath"
- line in /etc/X11/xorg.conf. If you do want to use the font server
- then you will have to augment the instance initialization
- script to appropriately provide /tmp/.font\-unix from the
- polyinstantiated /tmp.
- 2. Ensure that the gdm service is setup to use pam_namespace,
- as described above, by modifying /etc/pam.d/gdm.
- 3. Ensure that the display manager is configured to restart X server
- with each new session. This default setup can be verified by
- making sure that /usr/share/gdm/defaults.conf contains
- "AlwaysRestartServer=true", and it is not overridden by
- /etc/gdm/custom.conf.
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBnamespace.conf\fR(5),
-\fBpam.d\fR(8),
-\fBmount\fR(8),
-\fBpam\fR(8).
-.SH "AUTHORS"
-.PP
-The namespace setup scheme was designed by Stephen Smalley, Janak Desai and Chad Sellers. The pam_namespace PAM module was developed by Janak Desai <janak@us.ibm.com>, Chad Sellers <csellers@tresys.com> and Steve Grubb <sgrubb@redhat.com>.
diff --git a/modules/pam_nologin/.cvsignore b/modules/pam_nologin/.cvsignore
index 9fb98574..f9fb15b5 100644
--- a/modules/pam_nologin/.cvsignore
+++ b/modules/pam_nologin/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_nologin.8
diff --git a/modules/pam_nologin/README b/modules/pam_nologin/README
deleted file mode 100644
index 3ffa591d..00000000
--- a/modules/pam_nologin/README
+++ /dev/null
@@ -1,41 +0,0 @@
-pam_nologin — Prevent non-root users from login
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_nologin is a PAM module that prevents users from logging into the system
-when /etc/nologin exists. The contents of the /etc/nologin file are displayed
-to the user. The pam_nologin module has no effect on the root user's ability to
-log in.
-
-OPTIONS
-
-file=/path/nologin
-
- Use this file instead the default /etc/nologin.
-
-successok
-
- Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE.
-
-EXAMPLES
-
-The suggested usage for /etc/pam.d/login is:
-
-auth required pam_nologin.so
-
-
-NOTES
-
-In order to make this module effective, all login methods should be secured by
-it. It should be used as a required method listed before any sufficient methods
-in order to get standard Unix nologin semantics. Note, the use of successok
-module argument causes the module to return PAM_SUCCESS and as such would break
-such a configuration - failing sufficient modules would lead to a successful
-login because the nologin module succeeded.
-
-AUTHOR
-
-pam_nologin was written by Michael K. Johnson <johnsonm@redhat.com>.
-
diff --git a/modules/pam_nologin/pam_nologin.8 b/modules/pam_nologin/pam_nologin.8
deleted file mode 100644
index 5e502266..00000000
--- a/modules/pam_nologin/pam_nologin.8
+++ /dev/null
@@ -1,96 +0,0 @@
-.\" Title: pam_nologin
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/04/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_NOLOGIN" "8" "06/04/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_nologin \- Prevent non\-root users from login
-.SH "SYNOPSIS"
-.HP 15
-\fBpam_nologin.so\fR [file=\fI/path/nologin\fR] [successok]
-.SH "DESCRIPTION"
-.PP
-pam_nologin is a PAM module that prevents users from logging into the system when
-\fI/etc/nologin\fR
-exists. The contents of the
-\fI/etc/nologin\fR
-file are displayed to the user. The pam_nologin module has no effect on the root user's ability to log in.
-.SH "OPTIONS"
-.TP 3n
-\fBfile=\fR\fB\fI/path/nologin\fR\fR
-Use this file instead the default
-\fI/etc/nologin\fR.
-.TP 3n
-\fBsuccessok\fR
-Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBacct\fR
-services are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-The user is not root and
-\fI/etc/nologin\fR
-exists, so the user is not permitted to log in.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_IGNORE
-This is the default return value.
-.TP 3n
-PAM_SUCCESS
-Success: either the user is root or the
-\fI/etc/nologin\fR
-file does not exist.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known to the underlying authentication module.
-.SH "EXAMPLES"
-.PP
-The suggested usage for
-\fI/etc/pam.d/login\fR
-is:
-.sp
-.RS 3n
-.nf
-auth required pam_nologin.so
-
-.fi
-.RE
-.sp
-.SH "NOTES"
-.PP
-In order to make this module effective, all login methods should be secured by it. It should be used as a
-\fIrequired\fR
-method listed before any
-\fIsufficient\fR
-methods in order to get standard Unix nologin semantics. Note, the use of
-\fBsuccessok\fR
-module argument causes the module to return
-\fIPAM_SUCCESS\fR
-and as such would break such a configuration \- failing
-\fIsufficient\fR
-modules would lead to a successful login because the nologin module
-\fIsucceeded\fR.
-.SH "SEE ALSO"
-.PP
-
-\fBnologin\fR(5),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_nologin was written by Michael K. Johnson <johnsonm@redhat.com>.
diff --git a/modules/pam_permit/.cvsignore b/modules/pam_permit/.cvsignore
index 9fb98574..5406ac33 100644
--- a/modules/pam_permit/.cvsignore
+++ b/modules/pam_permit/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_permit.8
diff --git a/modules/pam_permit/README b/modules/pam_permit/README
deleted file mode 100644
index d479dccd..00000000
--- a/modules/pam_permit/README
+++ /dev/null
@@ -1,30 +0,0 @@
-pam_permit — The promiscuous module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_permit is a PAM module that always permit access. It does nothing else.
-
-In the case of authentication, the user's name will be set to nobody if the
-application didn't set one. Many applications and PAM modules become confused
-if this name is unknown.
-
-This module is very dangerous. It should be used with extreme caution.
-
-OPTIONS
-
-This module does not recognise any options.
-
-EXAMPLES
-
-Add this line to your other login entries to disable account management, but
-continue to permit users to log in.
-
-account required pam_permit.so
-
-
-AUTHOR
-
-pam_permit was written by Andrew G. Morgan, <morgan@kernel.org>.
-
diff --git a/modules/pam_permit/pam_permit.8 b/modules/pam_permit/pam_permit.8
deleted file mode 100644
index 135db335..00000000
--- a/modules/pam_permit/pam_permit.8
+++ /dev/null
@@ -1,64 +0,0 @@
-.\" Title: pam_permit
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_PERMIT" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_permit - The promiscuous module
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_permit\.so\fR
-.SH "DESCRIPTION"
-.PP
-pam_permit is a PAM module that always permit access\. It does nothing else\.
-.PP
-In the case of authentication, the user\'s name will be set to
-\fInobody\fR
-if the application didn\'t set one\. Many applications and PAM modules become confused if this name is unknown\.
-.PP
-This module is very dangerous\. It should be used with extreme caution\.
-.SH "OPTIONS"
-.PP
-This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-This module always returns this value\.
-.RE
-.SH "EXAMPLES"
-.PP
-Add this line to your other login entries to disable account management, but continue to permit users to log in\.
-.sp
-.RS 4
-.nf
-account required pam_permit\.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_permit was written by Andrew G\. Morgan, <morgan@kernel\.org>\.
diff --git a/modules/pam_rhosts/.cvsignore b/modules/pam_rhosts/.cvsignore
index 9fb98574..8f807d67 100644
--- a/modules/pam_rhosts/.cvsignore
+++ b/modules/pam_rhosts/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_rhosts.8
diff --git a/modules/pam_rhosts/README b/modules/pam_rhosts/README
deleted file mode 100644
index b1911785..00000000
--- a/modules/pam_rhosts/README
+++ /dev/null
@@ -1,56 +0,0 @@
-pam_rhosts — The rhosts PAM module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module performs the standard network authentication for services, as used
-by traditional implementations of rlogin and rsh etc.
-
-The authentication mechanism of this module is based on the contents of two
-files; /etc/hosts.equiv (or and ~/.rhosts. Firstly, hosts listed in the former
-file are treated as equivalent to the localhost. Secondly, entries in the
-user's own copy of the latter file is used to map "remote-host remote-user"
-pairs to that user's account on the current host. Access is granted to the user
-if their host is present in /etc/hosts.equiv and their remote account is
-identical to their local one, or if their remote account has an entry in their
-personal configuration file.
-
-The module authenticates a remote user (internally specified by the item
-PAM_RUSER connecting from the remote host (internally specified by the item
-PAM_RHOST). Accordingly, for applications to be compatible this authentication
-module they must set these items prior to calling pam_authenticate(). The
-module is not capable of independently probing the network connection for such
-information.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-silent
-
- Don't print informative messages.
-
-superuser=account
-
- Handle account as root.
-
-EXAMPLES
-
-To grant a remote user access by /etc/hosts.equiv or .rhosts for rsh add the
-following lines to /etc/pam.d/rsh:
-
-#%PAM-1.0
-#
-auth required pam_rhosts.so
-auth required pam_nologin.so
-auth required pam_env.so
-auth required pam_unix.so
-
-
-AUTHOR
-
-pam_rhosts was written by Thorsten Kukuk <kukuk@thkukuk.de>
-
diff --git a/modules/pam_rhosts/pam_rhosts.8 b/modules/pam_rhosts/pam_rhosts.8
deleted file mode 100644
index 0d7f4a16..00000000
--- a/modules/pam_rhosts/pam_rhosts.8
+++ /dev/null
@@ -1,98 +0,0 @@
-.\" Title: pam_rhosts
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/28/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_RHOSTS" "8" "06/28/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_rhosts \- The rhosts PAM module
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_rhosts.so\fR
-.SH "DESCRIPTION"
-.PP
-This module performs the standard network authentication for services, as used by traditional implementations of
-\fBrlogin\fR
-and
-\fBrsh\fR
-etc.
-.PP
-The authentication mechanism of this module is based on the contents of two files;
-\fI/etc/hosts.equiv\fR
-(or and
-\fI~/.rhosts\fR. Firstly, hosts listed in the former file are treated as equivalent to the localhost. Secondly, entries in the user's own copy of the latter file is used to map "\fIremote\-host remote\-user\fR" pairs to that user's account on the current host. Access is granted to the user if their host is present in
-\fI/etc/hosts.equiv\fR
-and their remote account is identical to their local one, or if their remote account has an entry in their personal configuration file.
-.PP
-The module authenticates a remote user (internally specified by the item
-\fIPAM_RUSER\fR
-connecting from the remote host (internally specified by the item
-\fBPAM_RHOST\fR). Accordingly, for applications to be compatible this authentication module they must set these items prior to calling
-\fBpam_authenticate()\fR. The module is not capable of independently probing the network connection for such information.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBsilent\fR
-Don't print informative messages.
-.TP 3n
-\fBsuperuser=\fR\fB\fIaccount\fR\fR
-Handle
-\fIaccount\fR
-as root.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-The remote host, remote user name or the local user name couldn't be determined or access was denied by
-\fI.rhosts\fR
-file.
-.TP 3n
-PAM_USER_UNKNOWN
-User is not known to system.
-.SH "EXAMPLES"
-.PP
-To grant a remote user access by
-\fI/etc/hosts.equiv\fR
-or
-\fI.rhosts\fR
-for
-\fBrsh\fR
-add the following lines to
-\fI/etc/pam.d/rsh\fR:
-.sp
-.RS 3n
-.nf
-#%PAM\-1.0
-#
-auth required pam_rhosts.so
-auth required pam_nologin.so
-auth required pam_env.so
-auth required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBrootok\fR(3),
-\fBhosts.equiv\fR(5),
-\fBrhosts\fR(5),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_rhosts was written by Thorsten Kukuk <kukuk@thkukuk.de>
diff --git a/modules/pam_rootok/.cvsignore b/modules/pam_rootok/.cvsignore
index 9fb98574..70776789 100644
--- a/modules/pam_rootok/.cvsignore
+++ b/modules/pam_rootok/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_rootok.8
diff --git a/modules/pam_rootok/README b/modules/pam_rootok/README
deleted file mode 100644
index 55a44756..00000000
--- a/modules/pam_rootok/README
+++ /dev/null
@@ -1,33 +0,0 @@
-pam_rootok — Gain only root access
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_rootok is a PAM module that authenticates the user if their UID is 0.
-Applications that are created setuid-root generally retain the UID of the user
-but run with the authority of an enhanced effective-UID. It is the real UID
-that is checked.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-EXAMPLES
-
-In the case of the su(1) application the historical usage is to permit the
-superuser to adopt the identity of a lesser user without the use of a password.
-To obtain this behavior with PAM the following pair of lines are needed for the
-corresponding entry in the /etc/pam.d/su configuration file:
-
-# su authentication. Root is granted access by default.
-auth sufficient pam_rootok.so
-auth required pam_unix.so
-
-
-AUTHOR
-
-pam_rootok was written by Andrew G. Morgan, <morgan@kernel.org>.
-
diff --git a/modules/pam_rootok/pam_rootok.8 b/modules/pam_rootok/pam_rootok.8
deleted file mode 100644
index 79618050..00000000
--- a/modules/pam_rootok/pam_rootok.8
+++ /dev/null
@@ -1,77 +0,0 @@
-.\" Title: pam_rootok
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/23/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_ROOTOK" "8" "06/23/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_rootok \- Gain only root access
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_rootok.so\fR [debug]
-.SH "DESCRIPTION"
-.PP
-pam_rootok is a PAM module that authenticates the user if their
-\fIUID\fR
-is
-\fI0\fR. Applications that are created setuid\-root generally retain the
-\fIUID\fR
-of the user but run with the authority of an enhanced effective\-UID. It is the real
-\fIUID\fR
-that is checked.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-The
-\fIUID\fR
-is
-\fI0\fR.
-.TP 3n
-PAM_AUTH_ERR
-The
-\fIUID\fR
-is
-\fBnot\fR
-\fI0\fR.
-.SH "EXAMPLES"
-.PP
-In the case of the
-\fBsu\fR(1)
-application the historical usage is to permit the superuser to adopt the identity of a lesser user without the use of a password. To obtain this behavior with PAM the following pair of lines are needed for the corresponding entry in the
-\fI/etc/pam.d/su\fR
-configuration file:
-.sp
-.RS 3n
-.nf
-# su authentication. Root is granted access by default.
-auth sufficient pam_rootok.so
-auth required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBsu\fR(1),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_rootok was written by Andrew G. Morgan, <morgan@kernel.org>.
diff --git a/modules/pam_securetty/.cvsignore b/modules/pam_securetty/.cvsignore
index 9fb98574..1e9b0b2d 100644
--- a/modules/pam_securetty/.cvsignore
+++ b/modules/pam_securetty/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_securetty.8
diff --git a/modules/pam_securetty/README b/modules/pam_securetty/README
deleted file mode 100644
index d4ee5f97..00000000
--- a/modules/pam_securetty/README
+++ /dev/null
@@ -1,33 +0,0 @@
-pam_securetty — Limit root login to special devices
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_securetty is a PAM module that allows root logins only if the user is
-logging in on a "secure" tty, as defined by the listing in /etc/securetty.
-pam_securetty also checks to make sure that /etc/securetty is a plain file and
-not world writable.
-
-This module has no effect on non-root users and requires that the application
-fills in the PAM_TTY item correctly.
-
-For canonical usage, should be listed as a required authentication method
-before any sufficient authentication methods.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-EXAMPLES
-
-auth required pam_securetty.so
-auth required pam_unix.so
-
-
-AUTHOR
-
-pam_securetty was written by Elliot Lee <sopwith@cuc.edu>.
-
diff --git a/modules/pam_securetty/pam_securetty.8 b/modules/pam_securetty/pam_securetty.8
deleted file mode 100644
index f72e611f..00000000
--- a/modules/pam_securetty/pam_securetty.8
+++ /dev/null
@@ -1,85 +0,0 @@
-.\" Title: pam_securetty
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/04/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SECURETTY" "8" "06/04/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_securetty \- Limit root login to special devices
-.SH "SYNOPSIS"
-.HP 17
-\fBpam_securetty.so\fR [debug]
-.SH "DESCRIPTION"
-.PP
-pam_securetty is a PAM module that allows root logins only if the user is logging in on a "secure" tty, as defined by the listing in
-\fI/etc/securetty\fR. pam_securetty also checks to make sure that
-\fI/etc/securetty\fR
-is a plain file and not world writable.
-.PP
-This module has no effect on non\-root users and requires that the application fills in the
-\fBPAM_TTY\fR
-item correctly.
-.PP
-For canonical usage, should be listed as a
-\fBrequired\fR
-authentication method before any
-\fBsufficient\fR
-authentication methods.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_SUCCESS
-The user is allowed to continue authentication. Either the user is not root, or the root user is trying to log in on an acceptable device.
-.TP 3n
-PAM_AUTH_ERR
-Authentication is rejected. Either root is attempting to log in via an unacceptable device, or the
-\fI/etc/securetty\fR
-file is world writable or not a normal file.
-.TP 3n
-PAM_INCOMPLETE
-An application error occurred. pam_securetty was not able to get information it required from the application that called it.
-.TP 3n
-PAM_SERVICE_ERR
-An error occurred while the module was determining the user's name or tty, or the module could not open
-\fI/etc/securetty\fR.
-.TP 3n
-PAM_IGNORE
-The module could not find the user name in the
-\fI/etc/passwd\fR
-file to verify whether the user had a UID of 0. Therefore, the results of running this module are ignored.
-.SH "EXAMPLES"
-.PP
-
-.sp
-.RS 3n
-.nf
-auth required pam_securetty.so
-auth required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBsecuretty\fR(5),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_securetty was written by Elliot Lee <sopwith@cuc.edu>.
diff --git a/modules/pam_selinux/.cvsignore b/modules/pam_selinux/.cvsignore
index 78054a1c..72174be1 100644
--- a/modules/pam_selinux/.cvsignore
+++ b/modules/pam_selinux/.cvsignore
@@ -7,3 +7,6 @@
Makefile
Makefile.in
pam_selinux_check
+README
+pam_selinux.8
+pam_selinux_check.8
diff --git a/modules/pam_selinux/README b/modules/pam_selinux/README
deleted file mode 100644
index 9e841f2e..00000000
--- a/modules/pam_selinux/README
+++ /dev/null
@@ -1,66 +0,0 @@
-pam_selinux — PAM module to set the default security context
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-In a nutshell, pam_selinux sets up the default security context for the next
-execed shell.
-
-When an application opens a session using pam_selinux, the shell that gets
-executed will be run in the default security context, or if the user chooses
-and the pam file allows the selected security context. Also the controlling tty
-will have it's security context modified to match the users.
-
-Adding pam_selinux into a pam file could cause other pam modules to change
-their behavior if the exec another application. The close and open option help
-mitigate this problem. close option will only cause the close portion of the
-pam_selinux to execute, and open will only cause the open portion to run. You
-can add pam_selinux to the config file twice. Add the pam_selinux close as the
-executes the open pass through the modules, pam_selinux open_session will
-happen last. When PAM executes the close pass through the modules pam_selinux
-close_session will happen first.
-
-OPTIONS
-
-close
-
- Only execute the close_session portion of the module.
-
-debug
-
- Turns on debugging via syslog(3).
-
-open
-
- Only execute the open_session portion of the module.
-
-nottys
-
- Do not try to setup the ttys security context.
-
-verbose
-
- attempt to inform the user when security context is set.
-
-select_context
-
- Attempt to ask the user for a custom security context role. If MLS is on
- ask also for sensitivity level.
-
-use_current_range
-
- Use the sensitivity range of the process for the user context. This option
- and the select_context option are mutually exclusive.
-
-EXAMPLES
-
-auth required pam_unix.so
-session required pam_permit.so
-session optional pam_selinux.so
-
-
-AUTHOR
-
-pam_selinux was written by Dan Walsh <dwalsh@redhat.com>.
-
diff --git a/modules/pam_selinux/pam_selinux.8 b/modules/pam_selinux/pam_selinux.8
deleted file mode 100644
index 6709ac9c..00000000
--- a/modules/pam_selinux/pam_selinux.8
+++ /dev/null
@@ -1,101 +0,0 @@
-.\" Title: pam_selinux
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.71.1 <http://docbook.sf.net/>
-.\" Date: 06/20/2007
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_SELINUX" "8" "06/20/2007" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_selinux \- PAM module to set the default security context
-.SH "SYNOPSIS"
-.HP 15
-\fBpam_selinux.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [use_current_range]
-.SH "DESCRIPTION"
-.PP
-In a nutshell, pam_selinux sets up the default security context for the next execed shell.
-.PP
-When an application opens a session using pam_selinux, the shell that gets executed will be run in the default security context, or if the user chooses and the pam file allows the selected security context. Also the controlling tty will have it's security context modified to match the users.
-.PP
-Adding pam_selinux into a pam file could cause other pam modules to change their behavior if the exec another application. The close and open option help mitigate this problem. close option will only cause the close portion of the pam_selinux to execute, and open will only cause the open portion to run. You can add pam_selinux to the config file twice. Add the pam_selinux close as the executes the open pass through the modules, pam_selinux open_session will happen last. When PAM executes the close pass through the modules pam_selinux close_session will happen first.
-.SH "OPTIONS"
-.PP
-\fBclose\fR
-.RS 4
-Only execute the close_session portion of the module.
-.RE
-.PP
-\fBdebug\fR
-.RS 4
-Turns on debugging via
-\fBsyslog\fR(3).
-.RE
-.PP
-\fBopen\fR
-.RS 4
-Only execute the open_session portion of the module.
-.RE
-.PP
-\fBnottys\fR
-.RS 4
-Do not try to setup the ttys security context.
-.RE
-.PP
-\fBverbose\fR
-.RS 4
-attempt to inform the user when security context is set.
-.RE
-.PP
-\fBselect_context\fR
-.RS 4
-Attempt to ask the user for a custom security context role. If MLS is on ask also for sensitivity level.
-.RE
-.PP
-\fBuse_current_range\fR
-.RS 4
-Use the sensitivity range of the process for the user context. This option and the select_context option are mutually exclusive.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-PAM_AUTH_ERR
-.RS 4
-Unable to get or set a valid context.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-The security context was set successfull.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-The user is not known to the system.
-.RE
-.SH "EXAMPLES"
-.sp
-.RS 4
-.nf
-auth required pam_unix.so
-session required pam_permit.so
-session optional pam_selinux.so
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_selinux was written by Dan Walsh <dwalsh@redhat.com>.
diff --git a/modules/pam_selinux/pam_selinux_check.8 b/modules/pam_selinux/pam_selinux_check.8
deleted file mode 100644
index d6fcdff1..00000000
--- a/modules/pam_selinux/pam_selinux_check.8
+++ /dev/null
@@ -1,35 +0,0 @@
-.TH pam_selinux_check 8 2002/05/23 "Red Hat Linux" "System Administrator's Manual"
-.SH NAME
-pam_selinux_check \- login program to test pam_selinux.so
-.SH SYNOPSIS
-.B pam_selinux_check [user]
-.br
-
-.SH DESCRIPTION
-With no arguments,
-.B pam_selinux_check
-will prompt for user
-
-.SH OPTIONS
-.IP target_user
-The user to login as.
-
-.SH DIAGNOSTICS
-You must setup a /etc/pam.d/pam_selinux_check file, in order for the check to work.
-
-When checking if a selinux is valid,
-.B pam_selinux_check
-returns an exit code of 0 for success and > 0 on error:
-
-.nf
-1: Authentication failure
-.fi
-
-.SH SEE ALSO
-pam_selinux(8)
-
-.SH BUGS
-Let's hope not, but if you find any, please email the author.
-
-.SH AUTHOR
-Dan Walsh <dwalsh@redhat.com>
diff --git a/modules/pam_shells/.cvsignore b/modules/pam_shells/.cvsignore
index 9fb98574..f86c33b1 100644
--- a/modules/pam_shells/.cvsignore
+++ b/modules/pam_shells/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_shells.8
diff --git a/modules/pam_shells/README b/modules/pam_shells/README
deleted file mode 100644
index f4658be3..00000000
--- a/modules/pam_shells/README
+++ /dev/null
@@ -1,24 +0,0 @@
-pam_shells — PAM module to check for valid login shell
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_shells is a PAM module that only allows access to the system if the users
-shell is listed in /etc/shells.
-
-It also checks if /etc/shells is a plain file and not world writable.
-
-OPTIONS
-
-This module does not recognise any options.
-
-EXAMPLES
-
-auth required pam_shells.so
-
-
-AUTHOR
-
-pam_shells was written by Erik Troan <ewt@redhat.com>.
-
diff --git a/modules/pam_shells/pam_shells.8 b/modules/pam_shells/pam_shells.8
deleted file mode 100644
index 016af07b..00000000
--- a/modules/pam_shells/pam_shells.8
+++ /dev/null
@@ -1,73 +0,0 @@
-.\" Title: pam_shells
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_SHELLS" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_shells - PAM module to check for valid login shell
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_shells\.so\fR
-.SH "DESCRIPTION"
-.PP
-pam_shells is a PAM module that only allows access to the system if the users shell is listed in
-\fI/etc/shells\fR\.
-.PP
-It also checks if
-\fI/etc/shells\fR
-is a plain file and not world writable\.
-.SH "OPTIONS"
-.PP
-This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR
-and
-\fBaccount\fR
-are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_AUTH_ERR
-.RS 4
-Access to the system was denied\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-The users login shell was listed as valid shell in
-\fI/etc/shells\fR\.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-The module was not able to get the name of the user\.
-.RE
-.SH "EXAMPLES"
-.PP
-
-.sp
-.RS 4
-.nf
-auth required pam_shells\.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBshells\fR(5),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_shells was written by Erik Troan <ewt@redhat\.com>\.
diff --git a/modules/pam_stress/.cvsignore b/modules/pam_stress/.cvsignore
index 9fb98574..acf3f3bc 100644
--- a/modules/pam_stress/.cvsignore
+++ b/modules/pam_stress/.cvsignore
@@ -4,3 +4,4 @@
.libs
Makefile
Makefile.in
+README
diff --git a/modules/pam_stress/README b/modules/pam_stress/README
deleted file mode 100644
index 74a297b2..00000000
--- a/modules/pam_stress/README
+++ /dev/null
@@ -1,66 +0,0 @@
-#
-# $Id$
-#
-# This describes the behavior of this module with respect to the
-# /etc/pam.conf file.
-#
-# writen by Andrew Morgan <morgan@parc.power.net>
-#
-
-This module recognizes the following arguments.
-
-debug put lots of information in syslog.
- *NOTE* this option writes passwords to syslog, so
- don't use anything sensitive when testing.
-
-no_warn don't give warnings about things (otherwise warnings are issued
- via the conversation function)
-
-use_first_pass don't prompt for a password, for pam_sm_authentication
- function just use item PAM_AUTHTOK.
-
-try_first_pass don't prompt for a password unless there has been no
- previous authentication token (item PAM_AUTHTOK is NULL)
-
-rootok This is intended for the pam_sm_chauthtok function and
- it instructs this function to permit root to change
- the user's password without entering the old password.
-
-The following arguments are acted on by the module. They are intended
-to make the module give the impression of failing as a fully
-functioning module might.
-
-expired an argument intended for the account and chauthtok module
- parts. It instructs the module to act as if the user's
- password has expired
-
-fail_1 this instructs the module to make its first function fail.
-
-fail_2 this instructs the module to make its second function (if there
- is one) fail.
-
- The function break up is indicated in the Module
- Developers' Guide. Listed here it is:
-
- service function 1 function 2
- ------- ---------- ----------
- auth pam_sm_authenticate pam_sm_setcred
- password pam_sm_chauthtok
- session pam_sm_open_session pam_sm_close_session
- account pam_sm_acct_mgmt
-
-prelim for pam_sm_chauthtok, means fail on PAM_PRELIM_CHECK.
-
-required for pam_sm_chauthtok, means fail if the user hasn't already
- been authenticated by this module. (See stress_new_pwd data
- item below.)
-
-#
-# data strings that this module uses are the following:
-#
-
-data name value(s) Comments
---------- -------- --------
-stress_new_pwd yes tells pam_sm_chauthtok that
- pam_sm_acct_mgmt says we need a new
- password
diff --git a/modules/pam_succeed_if/.cvsignore b/modules/pam_succeed_if/.cvsignore
index 621104aa..6218e822 100644
--- a/modules/pam_succeed_if/.cvsignore
+++ b/modules/pam_succeed_if/.cvsignore
@@ -6,3 +6,5 @@
.libs
Makefile
Makefile.in
+README
+pam_succeed_if.8
diff --git a/modules/pam_succeed_if/README b/modules/pam_succeed_if/README
deleted file mode 100644
index 6e4907c6..00000000
--- a/modules/pam_succeed_if/README
+++ /dev/null
@@ -1,124 +0,0 @@
-pam_succeed_if — test account characteristics
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_succeed_if.so is designed to succeed or fail authentication based on
-characteristics of the account belonging to the user being authenticated. One
-use is to select whether to load other modules based on this test.
-
-The module should be given one or more conditions as module arguments, and
-authentication will succeed only if all of the conditions are met.
-
-OPTIONS
-
-The following flags are supported:
-
-debug
-
- Turns on debugging messages sent to syslog.
-
-use_uid
-
- Evaluate conditions using the account of the user whose UID the application
- is running under instead of the user being authenticated.
-
-quiet
-
- Don't log failure or success to the system log.
-
-quiet_fail
-
- Don't log failure to the system log.
-
-quiet_success
-
- Don't log success to the system log.
-
-Conditions are three words: a field, a test, and a value to test for.
-
-Available fields are user, uid, gid, shell, home and service:
-
-field < number
-
- Field has a value numerically less than number.
-
-field <= number
-
- Field has a value numerically less than or equal to number.
-
-field eq number
-
- Field has a value numerically equal to number.
-
-field >= number
-
- Field has a value numerically greater than or equal to number.
-
-field > number
-
- Field has a value numerically greater than number.
-
-field ne number
-
- Field has a value numerically different from number.
-
-field = string
-
- Field exactly matches the given string.
-
-field != string
-
- Field does not match the given string.
-
-field =~ glob
-
- Field matches the given glob.
-
-field !~ glob
-
- Field does not match the given glob.
-
-field in item:item:...
-
- Field is contained in the list of items separated by colons.
-
-field notin item:item:...
-
- Field is not contained in the list of items separated by colons.
-
-user ingroup group
-
- User is in given group.
-
-user notingroup group
-
- User is not in given group.
-
-user innetgr netgroup
-
- (user,host) is in given netgroup.
-
-user notinnetgr group
-
- (user,host) is not in given netgroup.
-
-EXAMPLES
-
-To emulate the behaviour of pam_wheel, except there is no fallback to group 0:
-
-auth required pam_succeed_if.so quiet user ingroup wheel
-
-
-Given that the type matches, only loads the othermodule rule if the UID is over
-500. Adjust the number after default to skip several rules.
-
-type [default=1 success=ignore] pam_succeed_if.so quiet uid > 500
-type required othermodule.so arguments...
-
-
-AUTHOR
-
-Nalin Dahyabhai <nalin@redhat.com>
-
diff --git a/modules/pam_succeed_if/pam_succeed_if.8 b/modules/pam_succeed_if/pam_succeed_if.8
deleted file mode 100644
index 45155850..00000000
--- a/modules/pam_succeed_if/pam_succeed_if.8
+++ /dev/null
@@ -1,191 +0,0 @@
-.\" Title: pam_succeed_if
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 01/07/2008
-.\" Manual: Linux-PAM
-.\" Source: Linux-PAM
-.\"
-.TH "PAM_SUCCEED_IF" "8" "01/07/2008" "Linux-PAM" "Linux\-PAM"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_succeed_if - test account characteristics
-.SH "SYNOPSIS"
-.HP 18
-\fBpam_succeed_if\.so\fR [\fIflag\fR...] [\fIcondition\fR...]
-.SH "DESCRIPTION"
-.PP
-pam_succeed_if\.so is designed to succeed or fail authentication based on characteristics of the account belonging to the user being authenticated\. One use is to select whether to load other modules based on this test\.
-.PP
-The module should be given one or more conditions as module arguments, and authentication will succeed only if all of the conditions are met\.
-.SH "OPTIONS"
-.PP
-The following
-\fIflag\fRs are supported:
-.PP
-\fBdebug\fR
-.RS 4
-Turns on debugging messages sent to syslog\.
-.RE
-.PP
-\fBuse_uid\fR
-.RS 4
-Evaluate conditions using the account of the user whose UID the application is running under instead of the user being authenticated\.
-.RE
-.PP
-\fBquiet\fR
-.RS 4
-Don\'t log failure or success to the system log\.
-.RE
-.PP
-\fBquiet_fail\fR
-.RS 4
-Don\'t log failure to the system log\.
-.RE
-.PP
-\fBquiet_success\fR
-.RS 4
-Don\'t log success to the system log\.
-.RE
-.PP
-
-\fICondition\fRs are three words: a field, a test, and a value to test for\.
-.PP
-Available fields are
-\fIuser\fR,
-\fIuid\fR,
-\fIgid\fR,
-\fIshell\fR,
-\fIhome\fR
-and
-\fIservice\fR:
-.PP
-\fBfield < number\fR
-.RS 4
-Field has a value numerically less than number\.
-.RE
-.PP
-\fBfield <= number\fR
-.RS 4
-Field has a value numerically less than or equal to number\.
-.RE
-.PP
-\fBfield eq number\fR
-.RS 4
-Field has a value numerically equal to number\.
-.RE
-.PP
-\fBfield >= number\fR
-.RS 4
-Field has a value numerically greater than or equal to number\.
-.RE
-.PP
-\fBfield > number\fR
-.RS 4
-Field has a value numerically greater than number\.
-.RE
-.PP
-\fBfield ne number\fR
-.RS 4
-Field has a value numerically different from number\.
-.RE
-.PP
-\fBfield = string\fR
-.RS 4
-Field exactly matches the given string\.
-.RE
-.PP
-\fBfield != string\fR
-.RS 4
-Field does not match the given string\.
-.RE
-.PP
-\fBfield =~ glob\fR
-.RS 4
-Field matches the given glob\.
-.RE
-.PP
-\fBfield !~ glob\fR
-.RS 4
-Field does not match the given glob\.
-.RE
-.PP
-\fBfield in item:item:\.\.\.\fR
-.RS 4
-Field is contained in the list of items separated by colons\.
-.RE
-.PP
-\fBfield notin item:item:\.\.\.\fR
-.RS 4
-Field is not contained in the list of items separated by colons\.
-.RE
-.PP
-\fBuser ingroup group\fR
-.RS 4
-User is in given group\.
-.RE
-.PP
-\fBuser notingroup group\fR
-.RS 4
-User is not in given group\.
-.RE
-.PP
-\fBuser innetgr netgroup\fR
-.RS 4
-(user,host) is in given netgroup\.
-.RE
-.PP
-\fBuser notinnetgr group\fR
-.RS 4
-(user,host) is not in given netgroup\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All services are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-The condition was true\.
-.RE
-.PP
-PAM_AUTH_ERR
-.RS 4
-The condition was false\.
-.RE
-.PP
-PAM_SERVICE_ERR
-.RS 4
-A service error occured or the arguments can\'t be parsed as numbers\.
-.RE
-.SH "EXAMPLES"
-.PP
-To emulate the behaviour of
-\fIpam_wheel\fR, except there is no fallback to group 0:
-.sp
-.RS 4
-.nf
-auth required pam_succeed_if\.so quiet user ingroup wheel
-
-.fi
-.RE
-.PP
-Given that the type matches, only loads the othermodule rule if the UID is over 500\. Adjust the number after default to skip several rules\.
-.sp
-.RS 4
-.nf
-type [default=1 success=ignore] pam_succeed_if\.so quiet uid > 500
-type required othermodule\.so arguments\.\.\.
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBglob\fR(7),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-Nalin Dahyabhai <nalin@redhat\.com>
diff --git a/modules/pam_tally/.cvsignore b/modules/pam_tally/.cvsignore
index e5f2d30a..0286d635 100644
--- a/modules/pam_tally/.cvsignore
+++ b/modules/pam_tally/.cvsignore
@@ -5,3 +5,5 @@
Makefile
Makefile.in
pam_tally
+README
+pam_tally.8
diff --git a/modules/pam_tally/README b/modules/pam_tally/README
deleted file mode 100644
index d3bf5354..00000000
--- a/modules/pam_tally/README
+++ /dev/null
@@ -1,132 +0,0 @@
-pam_tally — The login counter (tallying) module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module maintains a count of attempted accesses, can reset count on
-success, can deny access if too many attempts fail.
-
-pam_tally comes in two parts: pam_tally.so and pam_tally. The former is the PAM
-module and the latter, a stand-alone program. pam_tally is an (optional)
-application which can be used to interrogate and manipulate the counter file.
-It can display users' counts, set individual counts, or clear all counts.
-Setting artificially high counts may be useful for blocking users without
-changing their passwords. For example, one might find it useful to clear all
-counts every midnight from a cron job. The faillog(8) command can be used
-instead of pam_tally to to maintain the counter file.
-
-Normally, failed attempts to access root will not cause the root account to
-become blocked, to prevent denial-of-service: if your users aren't given shell
-accounts and root may only login via su or at the machine console (not telnet/
-rsh, etc), this is safe.
-
-OPTIONS
-
-GLOBAL OPTIONS
-
- This can be used for auth and account services.
-
- onerr=[fail|succeed]
-
- If something weird happens (like unable to open the file), return with
- PAM_SUCESS if onerr=succeed is given, else with the corresponding PAM
- error code.
-
- file=/path/to/counter
-
- File where to keep counts. Default is /var/log/faillog.
-
- audit
-
- Will log the user name into the system log if the user is not found.
-
-AUTH OPTIONS
-
- Authentication phase first checks if user should be denied access and if
- not it increments attempted login counter. Then on call to pam_setcred(3)
- it resets the attempts counter.
-
- deny=n
-
- Deny access if tally for this user exceeds n.
-
- lock_time=n
-
- Always deny for n seconds after failed attempt.
-
- unlock_time=n
-
- Allow access after n seconds after failed attempt. If this option is
- used the user will be locked out for the specified amount of time after
- he exceeded his maximum allowed attempts. Otherwise the account is
- locked until the lock is removed by a manual intervention of the system
- administrator.
-
- magic_root
-
- If the module is invoked by a user with uid=0 the counter is not
- incremented. The sys-admin should use this for user launched services,
- like su, otherwise this argument should be omitted.
-
- no_lock_time
-
- Do not use the .fail_locktime field in /var/log/faillog for this user.
-
- no_reset
-
- Don't reset count on successful entry, only decrement.
-
- even_deny_root_account
-
- Root account can become unavailable.
-
- per_user
-
- If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field
- for this user then use it instead of deny=n/ lock_time=n parameter.
-
- no_lock_time
-
- Don't use .fail_locktime filed in /var/log/faillog for this user.
-
-ACCOUNT OPTIONS
-
- Account phase resets attempts counter if the user is not magic root. This
- phase can be used optionaly for services which don't call pam_setcred(3)
- correctly or if the reset should be done regardless of the failure of the
- account phase of other modules.
-
- magic_root
-
- If the module is invoked by a user with uid=0 the counter is not
- incremented. The sys-admin should use this for user launched services,
- like su, otherwise this argument should be omitted.
-
- no_reset
-
- Don't reset count on successful entry, only decrement.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to lock the account after too many
-failed logins. The number of allowed fails is specified by /var/log/faillog and
-needs to be set with pam_tally or faillog(8) before.
-
-auth required pam_securetty.so
-auth required pam_tally.so per_user
-auth required pam_env.so
-auth required pam_unix.so
-auth required pam_nologin.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_limits.so
-session required pam_unix.so
-session required pam_lastlog.so nowtmp
-session optional pam_mail.so standard
-
-
-AUTHOR
-
-pam_tally was written by Tim Baverstock and Tomas Mraz.
-
diff --git a/modules/pam_tally/pam_tally.8 b/modules/pam_tally/pam_tally.8
deleted file mode 100644
index 69b95624..00000000
--- a/modules/pam_tally/pam_tally.8
+++ /dev/null
@@ -1,221 +0,0 @@
-.\" Title: pam_tally
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 10/12/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_TALLY" "8" "10/12/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_tally - The login counter (tallying) module
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
-.HP 10
-\fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
-.SH "DESCRIPTION"
-.PP
-This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
-.PP
-pam_tally comes in two parts:
-\fBpam_tally\.so\fR
-and
-\fBpam_tally\fR\. The former is the PAM module and the latter, a stand\-alone program\.
-\fBpam_tally\fR
-is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\. The
-\fBfaillog\fR(8)
-command can be used instead of pam_tally to to maintain the counter file\.
-.PP
-Normally, failed attempts to access
-\fIroot\fR
-will
-\fBnot\fR
-cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
-\fBsu\fR
-or at the machine console (not telnet/rsh, etc), this is safe\.
-.SH "OPTIONS"
-.PP
-GLOBAL OPTIONS
-.RS 4
-This can be used for
-\fIauth\fR
-and
-\fIaccount\fR
-services\.
-.PP
-\fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
-.RS 4
-If something weird happens (like unable to open the file), return with
-\fBPAM_SUCESS\fR
-if
-\fBonerr=\fR\fB\fIsucceed\fR\fR
-is given, else with the corresponding PAM error code\.
-.RE
-.PP
-\fBfile=\fR\fB\fI/path/to/counter\fR\fR
-.RS 4
-File where to keep counts\. Default is
-\fI/var/log/faillog\fR\.
-.RE
-.PP
-\fBaudit\fR
-.RS 4
-Will log the user name into the system log if the user is not found\.
-.RE
-.RE
-.PP
-AUTH OPTIONS
-.RS 4
-Authentication phase first checks if user should be denied access and if not it increments attempted login counter\. Then on call to
-\fBpam_setcred\fR(3)
-it resets the attempts counter\.
-.PP
-\fBdeny=\fR\fB\fIn\fR\fR
-.RS 4
-Deny access if tally for this user exceeds
-\fIn\fR\.
-.RE
-.PP
-\fBlock_time=\fR\fB\fIn\fR\fR
-.RS 4
-Always deny for
-\fIn\fR
-seconds after failed attempt\.
-.RE
-.PP
-\fBunlock_time=\fR\fB\fIn\fR\fR
-.RS 4
-Allow access after
-\fIn\fR
-seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
-.RE
-.PP
-\fBmagic_root\fR
-.RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
-.RE
-.PP
-\fBno_lock_time\fR
-.RS 4
-Do not use the \.fail_locktime field in
-\fI/var/log/faillog\fR
-for this user\.
-.RE
-.PP
-\fBno_reset\fR
-.RS 4
-Don\'t reset count on successful entry, only decrement\.
-.RE
-.PP
-\fBeven_deny_root_account\fR
-.RS 4
-Root account can become unavailable\.
-.RE
-.PP
-\fBper_user\fR
-.RS 4
-If
-\fI/var/log/faillog\fR
-contains a non\-zero \.fail_max/\.fail_locktime field for this user then use it instead of
-\fBdeny=\fR\fB\fIn\fR\fR/
-\fBlock_time=\fR\fB\fIn\fR\fR
-parameter\.
-.RE
-.PP
-\fBno_lock_time\fR
-.RS 4
-Don\'t use \.fail_locktime filed in
-\fI/var/log/faillog\fR
-for this user\.
-.RE
-.RE
-.PP
-ACCOUNT OPTIONS
-.RS 4
-Account phase resets attempts counter if the user is
-\fBnot\fR
-magic root\. This phase can be used optionaly for services which don\'t call
-\fBpam_setcred\fR(3)
-correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
-.PP
-\fBmagic_root\fR
-.RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
-.RE
-.PP
-\fBno_reset\fR
-.RS 4
-Don\'t reset count on successful entry, only decrement\.
-.RE
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBaccount\fR
-services are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_AUTH_ERR
-.RS 4
-A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Everything was successfull\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-User not known\.
-.RE
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam\.d/login\fR
-to lock the account after too many failed logins\. The number of allowed fails is specified by
-\fI/var/log/faillog\fR
-and needs to be set with pam_tally or
-\fBfaillog\fR(8)
-before\.
-.sp
-.RS 4
-.nf
-auth required pam_securetty\.so
-auth required pam_tally\.so per_user
-auth required pam_env\.so
-auth required pam_unix\.so
-auth required pam_nologin\.so
-account required pam_unix\.so
-password required pam_unix\.so
-session required pam_limits\.so
-session required pam_unix\.so
-session required pam_lastlog\.so nowtmp
-session optional pam_mail\.so standard
-
-.fi
-.RE
-.SH "FILES"
-.PP
-\fI/var/log/faillog\fR
-.RS 4
-failure logging file
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBfaillog\fR(8),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_tally was written by Tim Baverstock and Tomas Mraz\.
diff --git a/modules/pam_time/.cvsignore b/modules/pam_time/.cvsignore
index 9fb98574..cac9cca3 100644
--- a/modules/pam_time/.cvsignore
+++ b/modules/pam_time/.cvsignore
@@ -4,3 +4,6 @@
.libs
Makefile
Makefile.in
+README
+pam_time.8
+time.conf.5
diff --git a/modules/pam_time/README b/modules/pam_time/README
deleted file mode 100644
index 05eaec2c..00000000
--- a/modules/pam_time/README
+++ /dev/null
@@ -1,36 +0,0 @@
-pam_time — PAM module for time control access
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_time PAM module does not authenticate the user, but instead it
-restricts access to a system and or specific applications at various times of
-the day and on specific days or over various terminal lines. This module can be
-configured to deny access to (individual) users based on their name, the time
-of day, the day of week, the service they are applying for and their terminal
-from which they are making their request.
-
-By default rules for time/port access are taken from config file /etc/security/
-time.conf.
-
-If Linux PAM is compiled with audit support the module will report when it
-denies access.
-
-EXAMPLES
-
-These are some example lines which might be specified in /etc/security/
-time.conf.
-
-All users except for root are denied access to console-login at all times:
-
-login ; tty* & !ttyp* ; !root ; !Al0000-2400
-
-
-Games (configured to use PAM) are only to be accessed out of working hours.
-This rule does not apply to the user waster:
-
-
-games ; * ; !waster ; Wd0000-2400 | Wk1800-0800
-
-
diff --git a/modules/pam_time/pam_time.8 b/modules/pam_time/pam_time.8
deleted file mode 100644
index 21fb83d5..00000000
--- a/modules/pam_time/pam_time.8
+++ /dev/null
@@ -1,95 +0,0 @@
-.\" Title: pam_time
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 01/07/2008
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_TIME" "8" "01/07/2008" "Linux-PAM Manual" "Linux-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_time - PAM module for time control access
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_time\.so\fR [debug] [noaudit]
-.SH "DESCRIPTION"
-.PP
-The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines\. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request\.
-.PP
-By default rules for time/port access are taken from config file
-\fI/etc/security/time\.conf\fR\.
-.PP
-If Linux PAM is compiled with audit support the module will report when it denies access\.
-.SH "OPTIONS"
-.PP
-\fBdebug\fR
-.RS 4
-Some debug informations are printed with
-\fBsyslog\fR(3)\.
-.RE
-.PP
-\fBnoaudit\fR
-.RS 4
-Do not report logins at disallowed time to the audit subsystem\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBaccount\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_SUCCESS
-.RS 4
-Access was granted\.
-.RE
-.PP
-PAM_ABORT
-.RS 4
-Not all relevant data could be gotten\.
-.RE
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-Access was not granted\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-The user is not known to the system\.
-.RE
-.SH "FILES"
-.PP
-\fI/etc/security/time\.conf\fR
-.RS 4
-Default configuration file
-.RE
-.SH "EXAMPLES"
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# apply pam_time accounting to login requests
-#
-login account required pam_time\.so
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBtime.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)\.
-.SH "AUTHOR"
-.PP
-pam_time was written by Andrew G\. Morgan <morgan@kernel\.org>\.
diff --git a/modules/pam_time/time.conf.5 b/modules/pam_time/time.conf.5
deleted file mode 100644
index 400344a6..00000000
--- a/modules/pam_time/time.conf.5
+++ /dev/null
@@ -1,92 +0,0 @@
-.\" Title: time.conf
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/21/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "TIME.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-time.conf \- configuration file for the pam_time module
-.SH "DESCRIPTION"
-.PP
-The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request.
-.PP
-For this module to function correctly there must be a correctly formatted
-\fI/etc/security/time.conf\fR
-file present. White spaces are ignored and lines maybe extended with '\\' (escaped newlines). Text following a '#' is ignored to the end of the line.
-.PP
-The syntax of the lines is as follows:
-.PP
-
-\fIservices\fR;\fIttys\fR;\fIusers\fR;\fItimes\fR
-.PP
-In words, each rule occupies a line, terminated with a newline or the beginning of a comment; a '\fB#\fR'. It contains four fields separated with semicolons, '\fB;\fR'.
-.PP
-The first field, the
-\fIservices\fR
-field, is a logic list of PAM service names that the rule applies to.
-.PP
-The second field, the
-\fItty\fR
-field, is a logic list of terminal names that this rule applies to.
-.PP
-The third field, the
-\fIusers\fR
-field, is a logic list of users or a netgroup of users to whom this rule applies.
-.PP
-For these items the simple wildcard '*' may be used only once. With netgroups no wildcards or logic operators are allowed.
-.PP
-The
-\fItimes\fR
-field is used to indicate the times at which this rule applies. The format here is a logic list of day/time\-range entries. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively. As a final example, AlFr means all days except Friday.
-.PP
-Each day/time\-range can be prefixed with a '!' to indicate "anything but". The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day).
-.PP
-For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process.
-.PP
-Note, currently there is no daemon enforcing the end of a session. This needs to be remedied.
-.PP
-Poorly formatted rules are logged as errors using
-\fBsyslog\fR(3).
-.SH "EXAMPLES"
-.PP
-These are some example lines which might be specified in
-\fI/etc/security/time.conf\fR.
-.PP
-All users except for
-\fIroot\fR
-are denied access to console\-login at all times:
-.sp
-.RS 3n
-.nf
-login ; tty* & !ttyp* ; !root ; !Al0000\-2400
-
-.fi
-.RE
-.sp
-.PP
-Games (configured to use PAM) are only to be accessed out of working hours. This rule does not apply to the user
-\fIwaster\fR:
-.sp
-.RS 3n
-.nf
-
-games ; * ; !waster ; Wd0000\-2400 | Wk1800\-0800
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam_time\fR(8),
-\fBpam.d\fR(5),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_time was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_tty_audit/.cvsignore b/modules/pam_tty_audit/.cvsignore
index 9fb98574..aefb9d6f 100644
--- a/modules/pam_tty_audit/.cvsignore
+++ b/modules/pam_tty_audit/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_tty_audit.8
diff --git a/modules/pam_umask/.cvsignore b/modules/pam_umask/.cvsignore
index 621104aa..d53ba152 100644
--- a/modules/pam_umask/.cvsignore
+++ b/modules/pam_umask/.cvsignore
@@ -6,3 +6,5 @@
.libs
Makefile
Makefile.in
+README
+pam_umask.8
diff --git a/modules/pam_umask/README b/modules/pam_umask/README
deleted file mode 100644
index 69003ec3..00000000
--- a/modules/pam_umask/README
+++ /dev/null
@@ -1,58 +0,0 @@
-pam_umask — PAM module to set the file mode creation mask
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_umask is a PAM module to set the file mode creation mask of the current
-environment. The umask affects the default permissions assigned to newly
-created files.
-
-The PAM module tries to get the umask value from the following places in the
-following order:
-
- ● umask= argument
-
- ● umask= entry of the users GECOS field
-
- ● pri= entry of the users GECOS field
-
- ● ulimit= entry of the users GECOS field
-
- ● UMASK= entry from /etc/default/login
-
- ● UMASK entry from /etc/login.defs
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-silent
-
- Don't print informative messages.
-
-usergroups
-
- If the user is not root, and the user ID is equal to the group ID, and the
- username is the same as primary group name, the umask group bits are set to
- be the same as owner bits (examples: 022 -> 002, 077 -> 007).
-
-umask=mask
-
- Sets the calling process's file mode creation mask (umask) to mask & 0777.
- The value is interpreted as Octal.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to set the user specific umask at
-login:
-
- session optional pam_umask.so umask=0022
-
-
-AUTHOR
-
-pam_umask was written by Thorsten Kukuk <kukuk@thkukuk.de>.
-
diff --git a/modules/pam_umask/pam_umask.8 b/modules/pam_umask/pam_umask.8
deleted file mode 100644
index 43160d63..00000000
--- a/modules/pam_umask/pam_umask.8
+++ /dev/null
@@ -1,96 +0,0 @@
-.\" Title: pam_umask
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 08/06/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_UMASK" "8" "08/06/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_umask \- PAM module to set the file mode creation mask
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_umask.so\fR [debug] [silent] [usergroups] [umask=\fImask\fR]
-.SH "DESCRIPTION"
-.PP
-pam_umask is a PAM module to set the file mode creation mask of the current environment. The umask affects the default permissions assigned to newly created files.
-.PP
-The PAM module tries to get the umask value from the following places in the following order:
-.TP 3n
-\(bu
-umask= argument
-.TP 3n
-\(bu
-umask= entry of the users GECOS field
-.TP 3n
-\(bu
-pri= entry of the users GECOS field
-.TP 3n
-\(bu
-ulimit= entry of the users GECOS field
-.TP 3n
-\(bu
-UMASK= entry from /etc/default/login
-.TP 3n
-\(bu
-UMASK entry from /etc/login.defs
-.sp
-.RE
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBsilent\fR
-Don't print informative messages.
-.TP 3n
-\fBusergroups\fR
-If the user is not root, and the user ID is equal to the group ID, and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007).
-.TP 3n
-\fBumask=\fR\fB\fImask\fR\fR
-Sets the calling process's file mode creation mask (umask) to
-\fBmask\fR
-& 0777. The value is interpreted as Octal.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-The new umask was set successfull.
-.TP 3n
-PAM_SERVICE_ERR
-No username was given.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/login\fR
-to set the user specific umask at login:
-.sp
-.RS 3n
-.nf
- session optional pam_umask.so umask=0022
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_umask was written by Thorsten Kukuk <kukuk@thkukuk.de>.
diff --git a/modules/pam_unix/.cvsignore b/modules/pam_unix/.cvsignore
index 8de09aa5..454f7276 100644
--- a/modules/pam_unix/.cvsignore
+++ b/modules/pam_unix/.cvsignore
@@ -7,3 +7,6 @@ Makefile
Makefile.in
bigcrypt
unix_chkpwd
+README
+pam_unix.8
+unix_chkpwd.8
diff --git a/modules/pam_unix/README b/modules/pam_unix/README
deleted file mode 100644
index 3421eb31..00000000
--- a/modules/pam_unix/README
+++ /dev/null
@@ -1,142 +0,0 @@
-pam_unix — Module for traditional password authentication
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This is the standard Unix authentication module. It uses standard calls from
-the system's libraries to retrieve and set account information as well as
-authentication. Usually this is obtained from the /etc/passwd and the /etc/
-shadow file as well if shadow is enabled.
-
-The account component performs the task of establishing the status of the
-user's account and password based on the following shadow elements: expire,
-last_change, max_change, min_change, warn_change. In the case of the latter, it
-may offer advice to the user on changing their password or, through the
-PAM_AUTHTOKEN_REQD return, delay giving service to the user until they have
-established a new password. The entries listed above are documented in the
-shadow(5) manual page. Should the user's record not contain one or more of
-these entries, the corresponding shadow check is not performed.
-
-The authentication component performs the task of checking the users
-credentials (password). The default action of this module is to not permit the
-user access to a service if their official password is blank.
-
-A helper binary, unix_chkpwd(8), is provided to check the user's password when
-it is stored in a read protected database. This binary is very simple and will
-only check the password of the user invoking it. It is called transparently on
-behalf of the user by the authenticating component of this module. In this way
-it is possible for applications like xlock(1) to work without being
-setuid-root. The module, by default, will temporarily turn off SIGCHLD handling
-for the duration of execution of the helper binary. This is generally the right
-thing to do, as many applications are not prepared to handle this signal from a
-child they didn't know was fork()d. The noreap module argument can be used to
-suppress this temporary shielding and may be needed for use with certain
-applications.
-
-The password component of this module performs the task of updating the user's
-password.
-
-The session component of this module logs when a user logins or leave the
-system.
-
-Remaining arguments, supported by others functions of this module, are silently
-ignored. Other arguments are logged as errors through syslog(3).
-
-OPTIONS
-
-debug
-
- Turns on debugging via syslog(3).
-
-audit
-
- A little more extreme than debug.
-
-nullok
-
- The default action of this module is to not permit the user access to a
- service if their official password is blank. The nullok argument overrides
- this default.
-
-try_first_pass
-
- Before prompting the user for their password, the module first tries the
- previous stacked module's password in case that satisfies this module as
- well.
-
-use_first_pass
-
- The argument use_first_pass forces the module to use a previous stacked
- modules password and will never prompt the user - if no password is
- available or the password is not appropriate, the user will be denied
- access.
-
-nodelay
-
- This argument can be used to discourage the authentication component from
- requesting a delay should the authentication as a whole fail. The default
- action is for the module to request a delay-on-failure of the order of two
- second.
-
-use_authtok
-
- When password changing enforce the module to set the new password to the
- one provided by a previously stacked password module (this is used in the
- example of the stacking of the pam_cracklib module documented above).
-
-not_set_pass
-
- This argument is used to inform the module that it is not to pay attention
- to/make available the old or new passwords from/to other (stacked) password
- modules.
-
-nis
-
- NIS RPC is used for setting new passwords.
-
-remember=n
-
- The last n passwords for each user are saved in /etc/security/opasswd in
- order to force password change history and keep the user from alternating
- between the same password too frequently.
-
-shadow
-
- Try to maintain a shadow based system.
-
-md5
-
- When a user changes their password next, encrypt it with the MD5 algorithm.
-
-bigcrypt
-
- When a user changes their password next, encrypt it with the DEC C2
- algorithm.
-
-broken_shadow
-
- Ignore errors reading shadow inforation for users in the account management
- module.
-
-Invalid arguments are logged with syslog(3).
-
-EXAMPLES
-
-An example usage for /etc/pam.d/login would be:
-
-# Authenticate the user
-auth required pam_unix.so
-# Ensure users account and password are still active
-account required pam_unix.so
-# Change the users password, but at first check the strength
-# with pam_cracklib(8)
-password required pam_cracklib.so retry=3 minlen=6 difok=3
-password required pam_unix.so use_authtok nullok md5
-session required pam_unix.so
-
-
-AUTHOR
-
-pam_unix was written by various people.
-
diff --git a/modules/pam_unix/pam_unix.8 b/modules/pam_unix/pam_unix.8
deleted file mode 100644
index e57de221..00000000
--- a/modules/pam_unix/pam_unix.8
+++ /dev/null
@@ -1,143 +0,0 @@
-.\" Title: pam_unix
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 09/20/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_UNIX" "8" "09/20/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_unix \- Module for traditional password authentication
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_unix.so\fR [...]
-.SH "DESCRIPTION"
-.PP
-This is the standard Unix authentication module. It uses standard calls from the system's libraries to retrieve and set account information as well as authentication. Usually this is obtained from the /etc/passwd and the /etc/shadow file as well if shadow is enabled.
-.PP
-The account component performs the task of establishing the status of the user's account and password based on the following
-\fIshadow\fR
-elements: expire, last_change, max_change, min_change, warn_change. In the case of the latter, it may offer advice to the user on changing their password or, through the
-\fBPAM_AUTHTOKEN_REQD\fR
-return, delay giving service to the user until they have established a new password. The entries listed above are documented in the
-\fBshadow\fR(5)
-manual page. Should the user's record not contain one or more of these entries, the corresponding
-\fIshadow\fR
-check is not performed.
-.PP
-The authentication component performs the task of checking the users credentials (password). The default action of this module is to not permit the user access to a service if their official password is blank.
-.PP
-A helper binary,
-\fBunix_chkpwd\fR(8), is provided to check the user's password when it is stored in a read protected database. This binary is very simple and will only check the password of the user invoking it. It is called transparently on behalf of the user by the authenticating component of this module. In this way it is possible for applications like
-\fBxlock\fR(1)
-to work without being setuid\-root. The module, by default, will temporarily turn off SIGCHLD handling for the duration of execution of the helper binary. This is generally the right thing to do, as many applications are not prepared to handle this signal from a child they didn't know was
-\fBfork()\fRd. The
-\fBnoreap\fR
-module argument can be used to suppress this temporary shielding and may be needed for use with certain applications.
-.PP
-The password component of this module performs the task of updating the user's password.
-.PP
-The session component of this module logs when a user logins or leave the system.
-.PP
-Remaining arguments, supported by others functions of this module, are silently ignored. Other arguments are logged as errors through
-\fBsyslog\fR(3).
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Turns on debugging via
-\fBsyslog\fR(3).
-.TP 3n
-\fBaudit\fR
-A little more extreme than debug.
-.TP 3n
-\fBnullok\fR
-The default action of this module is to not permit the user access to a service if their official password is blank. The
-\fBnullok\fR
-argument overrides this default.
-.TP 3n
-\fBtry_first_pass\fR
-Before prompting the user for their password, the module first tries the previous stacked module's password in case that satisfies this module as well.
-.TP 3n
-\fBuse_first_pass\fR
-The argument
-\fBuse_first_pass\fR
-forces the module to use a previous stacked modules password and will never prompt the user \- if no password is available or the password is not appropriate, the user will be denied access.
-.TP 3n
-\fBnodelay\fR
-This argument can be used to discourage the authentication component from requesting a delay should the authentication as a whole fail. The default action is for the module to request a delay\-on\-failure of the order of two second.
-.TP 3n
-\fBuse_authtok\fR
-When password changing enforce the module to set the new password to the one provided by a previously stacked
-\fBpassword\fR
-module (this is used in the example of the stacking of the
-\fBpam_cracklib\fR
-module documented above).
-.TP 3n
-\fBnot_set_pass\fR
-This argument is used to inform the module that it is not to pay attention to/make available the old or new passwords from/to other (stacked) password modules.
-.TP 3n
-\fBnis\fR
-NIS RPC is used for setting new passwords.
-.TP 3n
-\fBremember=\fR\fB\fIn\fR\fR
-The last
-\fIn\fR
-passwords for each user are saved in
-\fI/etc/security/opasswd\fR
-in order to force password change history and keep the user from alternating between the same password too frequently.
-.TP 3n
-\fBshadow\fR
-Try to maintain a shadow based system.
-.TP 3n
-\fBmd5\fR
-When a user changes their password next, encrypt it with the MD5 algorithm.
-.TP 3n
-\fBbigcrypt\fR
-When a user changes their password next, encrypt it with the DEC C2 algorithm.
-.TP 3n
-\fBbroken_shadow\fR
-Ignore errors reading shadow inforation for users in the account management module.
-.PP
-Invalid arguments are logged with
-\fBsyslog\fR(3).
-.SH "MODULE SERVICES PROVIDED"
-.PP
-All service are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_IGNORE
-Ignore this module.
-.SH "EXAMPLES"
-.PP
-An example usage for
-\fI/etc/pam.d/login\fR
-would be:
-.sp
-.RS 3n
-.nf
-# Authenticate the user
-auth required pam_unix.so
-# Ensure users account and password are still active
-account required pam_unix.so
-# Change the users password, but at first check the strength
-# with pam_cracklib(8)
-password required pam_cracklib.so retry=3 minlen=6 difok=3
-password required pam_unix.so use_authtok nullok md5
-session required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_unix was written by various people.
diff --git a/modules/pam_unix/unix_chkpwd.8 b/modules/pam_unix/unix_chkpwd.8
deleted file mode 100644
index 02ccfe4a..00000000
--- a/modules/pam_unix/unix_chkpwd.8
+++ /dev/null
@@ -1,80 +0,0 @@
-.\" Copyright (C) 2003 International Business Machines Corporation
-.\" This file is distributed according to the GNU General Public License.
-.\" See the file COPYING in the top level source directory for details.
-.\"
-.de Sh \" Subsection
-.br
-.if t .Sp
-.ne 5
-.PP
-\fB\\$1\fR
-.PP
-..
-.de Sp \" Vertical space (when we can't use .PP)
-.if t .sp .5v
-.if n .sp
-..
-.de Ip \" List item
-.br
-.ie \\n(.$>=3 .ne \\$3
-.el .ne 3
-.IP "\\$1" \\$2
-..
-.TH "UNIX_CHKPWD" 8 "2003-03-21" "Linux-PAM 0.76" "Linux-PAM Manual"
-.SH NAME
-unix_chkpwd \- helper binary that verifies the password of the current user
-.SH "SYNOPSIS"
-.ad l
-.hy 0
-
-/sbin/unix_chkpwd [\fIusername\fR]
-.sp
-.ad
-.hy
-.SH "DESCRIPTION"
-.PP
-\fBunix_chkpwd\fR is a helper program for the pam_unix module that verifies
-the password of the current user. It is not intended to be run directly from
-the command line and logs a security violation if done so.
-
-It is typically installed setuid root or setgid shadow.
-
-.SH "OPTIONS"
-.PP
-unix_pwdchk optionally takes the following argument:
-.TP
-\fIusername\fR
-The username of the user whose password you want to check: this must match the current user id.
-
-.SH "INPUTS"
-.PP
-unix_pwdchk expects the following inputs via stdin:
-.TP
-\fIoption\fR
-Either nullok or nonull, depending on whether the user can have an empty password.
-.TP
-\fIpassword\fR
-The password to verify.
-
-.SH "RETURN CODES"
-.PP
-\fBunix_chkpwd\fR has the following return codes:
-.TP
-1
-unix_chkpwd was inappropriately called from the command line or the password is incorrect.
-
-.TP
-0
-The password is correct.
-
-.SH "HISTORY"
-Written by Andrew Morgan
-
-.SH "SEE ALSO"
-
-.PP
-\fBpam\fR(8)
-
-.SH AUTHOR
-Emily Ratliff.
-
diff --git a/modules/pam_userdb/.cvsignore b/modules/pam_userdb/.cvsignore
index 9fb98574..ca9670ba 100644
--- a/modules/pam_userdb/.cvsignore
+++ b/modules/pam_userdb/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_userdb.8
diff --git a/modules/pam_userdb/README b/modules/pam_userdb/README
deleted file mode 100644
index 8e1a5ffd..00000000
--- a/modules/pam_userdb/README
+++ /dev/null
@@ -1,74 +0,0 @@
-pam_userdb — PAM module to authenticate against a db database
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_userdb module is used to verify a username/password pair against values
-stored in a Berkeley DB database. The database is indexed by the username, and
-the data fields corresponding to the username keys are the passwords.
-
-OPTIONS
-
-crypt=[crypt|none]
-
- Indicates whether encrypted or plaintext passwords are stored in the
- database. If it is crypt, passwords should be stored in the database in
- crypt(3) form. If none is selected, passwords should be stored in the
- database as plaintext.
-
-db=/path/database
-
- Use the /path/database database for performing lookup. There is no default;
- the module will return PAM_IGNORE if no database is provided.
-
-debug
-
- Print debug information.
-
-dump
-
- Dump all the entries in the database to the log. Don't do this by default!
-
-icase
-
- Make the password verification to be case insensitive (ie when working with
- registration numbers and such). Only works with plaintext password storage.
-
-try_first_pass
-
- Use the authentication token previously obtained by another module that did
- the conversation with the application. If this token can not be obtained
- then the module will try to converse. This option can be used for stacking
- different modules that need to deal with the authentication tokens.
-
-use_first_pass
-
- Use the authentication token previously obtained by another module that did
- the conversation with the application. If this token can not be obtained
- then the module will fail. This option can be used for stacking different
- modules that need to deal with the authentication tokens.
-
-unknown_ok
-
- Do not return error when checking for a user that is not in the database.
- This can be used to stack more than one pam_userdb module that will check a
- username/password pair in more than a database.
-
-key_only
-
- The username and password are concatenated together in the database hash as
- 'username-password' with a random value. if the concatenation of the
- username and password with a dash in the middle returns any result, the
- user is valid. this is useful in cases where the username may not be unique
- but the username and password pair are.
-
-EXAMPLES
-
-auth sufficient pam_userdb.so icase db=/etc/dbtest.db
-
-
-AUTHOR
-
-pam_userdb was written by Cristian Gafton >gafton@redhat.com<.
-
diff --git a/modules/pam_userdb/pam_userdb.8 b/modules/pam_userdb/pam_userdb.8
deleted file mode 100644
index b1ad6677..00000000
--- a/modules/pam_userdb/pam_userdb.8
+++ /dev/null
@@ -1,104 +0,0 @@
-.\" Title: pam_userdb
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/07/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_USERDB" "8" "06/07/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_userdb \- PAM module to authenticate against a db database
-.SH "SYNOPSIS"
-.HP 14
-\fBpam_userdb.so\fR db=\fI/path/database\fR [debug] [crypt=[crypt|none]] [icase] [dump] [try_first_pass] [use_first_pass] [unknown_ok] [key_only]
-.SH "DESCRIPTION"
-.PP
-The pam_userdb module is used to verify a username/password pair against values stored in a Berkeley DB database. The database is indexed by the username, and the data fields corresponding to the username keys are the passwords.
-.SH "OPTIONS"
-.TP 3n
-\fBcrypt=[crypt|none]\fR
-Indicates whether encrypted or plaintext passwords are stored in the database. If it is
-\fBcrypt\fR, passwords should be stored in the database in
-\fBcrypt\fR(3)
-form. If
-\fBnone\fR
-is selected, passwords should be stored in the database as plaintext.
-.TP 3n
-\fBdb=\fR\fB\fI/path/database\fR\fR
-Use the
-\fI/path/database\fR
-database for performing lookup. There is no default; the module will return
-\fBPAM_IGNORE\fR
-if no database is provided.
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBdump\fR
-Dump all the entries in the database to the log. Don't do this by default!
-.TP 3n
-\fBicase\fR
-Make the password verification to be case insensitive (ie when working with registration numbers and such). Only works with plaintext password storage.
-.TP 3n
-\fBtry_first_pass\fR
-Use the authentication token previously obtained by another module that did the conversation with the application. If this token can not be obtained then the module will try to converse. This option can be used for stacking different modules that need to deal with the authentication tokens.
-.TP 3n
-\fBuse_first_pass\fR
-Use the authentication token previously obtained by another module that did the conversation with the application. If this token can not be obtained then the module will fail. This option can be used for stacking different modules that need to deal with the authentication tokens.
-.TP 3n
-\fBunknown_ok\fR
-Do not return error when checking for a user that is not in the database. This can be used to stack more than one pam_userdb module that will check a username/password pair in more than a database.
-.TP 3n
-\fBkey_only\fR
-The username and password are concatenated together in the database hash as 'username\-password' with a random value. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid. this is useful in cases where the username may not be unique but the username and password pair are.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR
-and
-\fBaccount\fR
-are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_AUTHTOK_RECOVERY_ERR
-Authentication information cannot be recovered.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_CONV_ERR
-Conversation failure.
-.TP 3n
-PAM_SERVICE_ERR
-Error in service module.
-.TP 3n
-PAM_SUCCESS
-Success.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known to the underlying authentication module.
-.SH "EXAMPLES"
-.sp
-.RS 3n
-.nf
-auth sufficient pam_userdb.so icase db=/etc/dbtest.db
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBcrypt\fR(3),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_userdb was written by Cristian Gafton >gafton@redhat.com<.
diff --git a/modules/pam_warn/.cvsignore b/modules/pam_warn/.cvsignore
index 9fb98574..7737bcc0 100644
--- a/modules/pam_warn/.cvsignore
+++ b/modules/pam_warn/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_warn.8
diff --git a/modules/pam_warn/README b/modules/pam_warn/README
deleted file mode 100644
index a0713173..00000000
--- a/modules/pam_warn/README
+++ /dev/null
@@ -1,36 +0,0 @@
-pam_warn — PAM module which logs all PAM items if called
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_warn is a PAM module that logs the service, terminal, user, remote user and
-remote host to syslog(3). The items are not probed for, but instead obtained
-from the standard PAM items. The module always returns PAM_IGNORE, indicating
-that it does not want to affect the authentication process.
-
-OPTIONS
-
-This module does not recognise any options.
-
-EXAMPLES
-
-#%PAM-1.0
-#
-# If we don't have config entries for a service, the
-# OTHER entries are used. To be secure, warn and deny
-# access to everything.
-other auth required pam_warn.so
-other auth required pam_deny.so
-other account required pam_warn.so
-other account required pam_deny.so
-other password required pam_warn.so
-other password required pam_deny.so
-other session required pam_warn.so
-other session required pam_deny.so
-
-
-AUTHOR
-
-pam_warn was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_warn/pam_warn.8 b/modules/pam_warn/pam_warn.8
deleted file mode 100644
index 4bc3f203..00000000
--- a/modules/pam_warn/pam_warn.8
+++ /dev/null
@@ -1,69 +0,0 @@
-.\" Title: pam_warn
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_WARN" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_warn - PAM module which logs all PAM items if called
-.SH "SYNOPSIS"
-.HP 12
-\fBpam_warn\.so\fR
-.SH "DESCRIPTION"
-.PP
-pam_warn is a PAM module that logs the service, terminal, user, remote user and remote host to
-\fBsyslog\fR(3)\. The items are not probed for, but instead obtained from the standard PAM items\. The module always returns
-\fBPAM_IGNORE\fR, indicating that it does not want to affect the authentication process\.
-.SH "OPTIONS"
-.PP
-This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The services
-\fBauth\fR,
-\fBaccount\fR,
-\fBpassword\fR
-and
-\fBsession\fR
-are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_IGNORE
-.RS 4
-This module always returns PAM_IGNORE\.
-.RE
-.SH "EXAMPLES"
-.sp
-.RS 4
-.nf
-#%PAM\-1\.0
-#
-# If we don\'t have config entries for a service, the
-# OTHER entries are used\. To be secure, warn and deny
-# access to everything\.
-other auth required pam_warn\.so
-other auth required pam_deny\.so
-other account required pam_warn\.so
-other account required pam_deny\.so
-other password required pam_warn\.so
-other password required pam_deny\.so
-other session required pam_warn\.so
-other session required pam_deny\.so
-
-.fi
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_warn was written by Andrew G\. Morgan <morgan@kernel\.org>\.
diff --git a/modules/pam_wheel/.cvsignore b/modules/pam_wheel/.cvsignore
index 9fb98574..e63f2a9c 100644
--- a/modules/pam_wheel/.cvsignore
+++ b/modules/pam_wheel/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_wheel.8
diff --git a/modules/pam_wheel/README b/modules/pam_wheel/README
deleted file mode 100644
index 6a2b21c5..00000000
--- a/modules/pam_wheel/README
+++ /dev/null
@@ -1,61 +0,0 @@
-pam_wheel — Only permit root access to members of group wheel
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_wheel PAM module is used to enforce the so-called wheel group. By
-default it permits root access to the system if the applicant user is a member
-of the wheel group. If no group with this name exist, the module is using the
-group with the group-ID 0.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-deny
-
- Reverse the sense of the auth operation: if the user is trying to get UID 0
- access and is a member of the wheel group (or the group of the group
- option), deny access. Conversely, if the user is not in the group, return
- PAM_IGNORE (unless trust was also specified, in which case we return
- PAM_SUCCESS).
-
-group=name
-
- Instead of checking the wheel or GID 0 groups, use the name group to
- perform the authentication.
-
-root_only
-
- The check for wheel membership is done only.
-
-trust
-
- The pam_wheel module will return PAM_SUCCESS instead of PAM_IGNORE if the
- user is a member of the wheel group (thus with a little play stacking the
- modules the wheel members may be able to su to root without being prompted
- for a passwd).
-
-use_uid
-
- The check for wheel membership will be done against the current uid instead
- of the original one (useful when jumping with su from one account to
- another for example).
-
-EXAMPLES
-
-The root account gains access by default (rootok), only wheel members can
-become root (wheel) but Unix authenticate non-root applicants.
-
-su auth sufficient pam_rootok.so
-su auth required pam_wheel.so
-su auth required pam_unix.so
-
-
-AUTHOR
-
-pam_wheel was written by Cristian Gafton <gafton@redhat.com>.
-
diff --git a/modules/pam_wheel/pam_wheel.8 b/modules/pam_wheel/pam_wheel.8
deleted file mode 100644
index ae29c37e..00000000
--- a/modules/pam_wheel/pam_wheel.8
+++ /dev/null
@@ -1,101 +0,0 @@
-.\" Title: pam_wheel
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_WHEEL" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_wheel \- Only permit root access to members of group wheel
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_wheel.so\fR [debug] [deny] [group=\fIname\fR] [root_only] [trust] [use_uid]
-.SH "DESCRIPTION"
-.PP
-The pam_wheel PAM module is used to enforce the so\-called
-\fIwheel\fR
-group. By default it permits root access to the system if the applicant user is a member of the
-\fIwheel\fR
-group. If no group with this name exist, the module is using the group with the group\-ID
-\fB0\fR.
-.SH "OPTIONS"
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBdeny\fR
-Reverse the sense of the auth operation: if the user is trying to get UID 0 access and is a member of the wheel group (or the group of the
-\fBgroup\fR
-option), deny access. Conversely, if the user is not in the group, return PAM_IGNORE (unless
-\fBtrust\fR
-was also specified, in which case we return PAM_SUCCESS).
-.TP 3n
-\fBgroup=\fR\fB\fIname\fR\fR
-Instead of checking the wheel or GID 0 groups, use the
-\fB\fIname\fR\fR
-group to perform the authentication.
-.TP 3n
-\fBroot_only\fR
-The check for wheel membership is done only.
-.TP 3n
-\fBtrust\fR
-The pam_wheel module will return PAM_SUCCESS instead of PAM_IGNORE if the user is a member of the wheel group (thus with a little play stacking the modules the wheel members may be able to su to root without being prompted for a passwd).
-.TP 3n
-\fBuse_uid\fR
-The check for wheel membership will be done against the current uid instead of the original one (useful when jumping with su from one account to another for example).
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBaccount\fR
-services are supported.
-.SH "RETURN VALUES"
-.TP 3n
-PAM_AUTH_ERR
-Authentication failure.
-.TP 3n
-PAM_BUF_ERR
-Memory buffer error.
-.TP 3n
-PAM_IGNORE
-The return value should be ignored by PAM dispatch.
-.TP 3n
-PAM_PERM_DENY
-Permission denied.
-.TP 3n
-PAM_SERVICE_ERR
-Cannot determine the user name.
-.TP 3n
-PAM_SUCCESS
-Success.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-The root account gains access by default (rootok), only wheel members can become root (wheel) but Unix authenticate non\-root applicants.
-.sp
-.RS 3n
-.nf
-su auth sufficient pam_rootok.so
-su auth required pam_wheel.so
-su auth required pam_unix.so
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_wheel was written by Cristian Gafton <gafton@redhat.com>.
diff --git a/modules/pam_xauth/.cvsignore b/modules/pam_xauth/.cvsignore
index 621104aa..1611e414 100644
--- a/modules/pam_xauth/.cvsignore
+++ b/modules/pam_xauth/.cvsignore
@@ -6,3 +6,5 @@
.libs
Makefile
Makefile.in
+README
+pam_xauth.8
diff --git a/modules/pam_xauth/README b/modules/pam_xauth/README
deleted file mode 100644
index 4e0e3ec4..00000000
--- a/modules/pam_xauth/README
+++ /dev/null
@@ -1,90 +0,0 @@
-pam_xauth — PAM module to forward xauth keys between users
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-The pam_xauth PAM module is designed to forward xauth keys (sometimes referred
-to as "cookies") between users.
-
-Without pam_xauth, when xauth is enabled and a user uses the su(1) command to
-assume another user's priviledges, that user is no longer able to access the
-original user's X display because the new user does not have the key needed to
-access the display. pam_xauth solves the problem by forwarding the key from the
-user running su (the source user) to the user whose identity the source user is
-assuming (the target user) when the session is created, and destroying the key
-when the session is torn down.
-
-This means, for example, that when you run su(1) from an xterm sesssion, you
-will be able to run X programs without explicitly dealing with the xauth(1)
-xauth command or ~/.Xauthority files.
-
-pam_xauth will only forward keys if xauth can list a key connected to the
-$DISPLAY environment variable.
-
-Primitive access control is provided by ~/.xauth/export in the invoking user's
-home directory and ~/.xauth/import in the target user's home directory.
-
-If a user has a ~/.xauth/import file, the user will only receive cookies from
-users listed in the file. If there is no ~/.xauth/import file, the user will
-accept cookies from any other user.
-
-If a user has a .xauth/export file, the user will only forward cookies to users
-listed in the file. If there is no ~/.xauth/export file, and the invoking user
-is not root, the user will forward cookies to any other user. If there is no ~
-/.xauth/export file, and the invoking user is root, the user will not forward
-cookies to other users.
-
-Both the import and export files support wildcards (such as *). Both the import
-and export files can be empty, signifying that no users are allowed.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-xauthpath=/path/to/xauth
-
- Specify the path the xauth program (it is expected in /usr/X11R6/bin/xauth,
- /usr/bin/xauth, or /usr/bin/X11/xauth by default).
-
-systemuser=UID
-
- Specify the highest UID which will be assumed to belong to a "system" user.
- pam_xauth will refuse to forward credentials to users with UID less than or
- equal to this number, except for root and the "targetuser", if specified.
-
-targetuser=UID
-
- Specify a single target UID which is exempt from the systemuser check.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/su to forward xauth keys between users
-when calling su:
-
-session optional pam_xauth.so
-
-
-IMPLEMENTATION DETAILS
-
-pam_xauth will work only if it is used from a setuid application in which the
-getuid() call returns the id of the user running the application, and for which
-PAM can supply the name of the account that the user is attempting to assume.
-The typical application of this type is su(1). The application must call both
-pam_open_session() and pam_close_session() with the ruid set to the uid of the
-calling user and the euid set to root, and must have provided as the PAM_USER
-item the name of the target user.
-
-pam_xauth calls xauth(1) as the source user to extract the key for $DISPLAY,
-then calls xauth as the target user to merge the key into the a temporary
-database and later remove the database.
-
-pam_xauth cannot be told to not remove the keys when the session is closed.
-
-AUTHOR
-
-pam_xauth was written by Nalin Dahyabhai <nalin@redhat.com>, based on original
-version by Michael K. Johnson <johnsonm@redhat.com>.
-
diff --git a/modules/pam_xauth/pam_xauth.8 b/modules/pam_xauth/pam_xauth.8
deleted file mode 100644
index f316ad7b..00000000
--- a/modules/pam_xauth/pam_xauth.8
+++ /dev/null
@@ -1,163 +0,0 @@
-.\" Title: pam_xauth
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 11/06/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_XAUTH" "8" "11/06/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_xauth - PAM module to forward xauth keys between users
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_xauth\.so\fR [debug] [xauthpath=\fI/path/to/xauth\fR] [systemuser=\fIUID\fR] [targetuser=\fIUID\fR]
-.SH "DESCRIPTION"
-.PP
-The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users\.
-.PP
-Without pam_xauth, when xauth is enabled and a user uses the
-\fBsu\fR(1)
-command to assume another user\'s priviledges, that user is no longer able to access the original user\'s X display because the new user does not have the key needed to access the display\. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down\.
-.PP
-This means, for example, that when you run
-\fBsu\fR(1)
-from an xterm sesssion, you will be able to run X programs without explicitly dealing with the
-\fBxauth\fR(1)
-xauth command or ~/\.Xauthority files\.
-.PP
-pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable\.
-.PP
-Primitive access control is provided by
-\fI~/\.xauth/export\fR
-in the invoking user\'s home directory and
-\fI~/\.xauth/import\fR
-in the target user\'s home directory\.
-.PP
-If a user has a
-\fI~/\.xauth/import\fR
-file, the user will only receive cookies from users listed in the file\. If there is no
-\fI~/\.xauth/import\fR
-file, the user will accept cookies from any other user\.
-.PP
-If a user has a
-\fI\.xauth/export\fR
-file, the user will only forward cookies to users listed in the file\. If there is no
-\fI~/\.xauth/export\fR
-file, and the invoking user is not
-\fBroot\fR, the user will forward cookies to any other user\. If there is no
-\fI~/\.xauth/export\fR
-file, and the invoking user is
-\fBroot\fR, the user will
-\fInot\fR
-forward cookies to other users\.
-.PP
-Both the import and export files support wildcards (such as
-\fI*\fR)\. Both the import and export files can be empty, signifying that no users are allowed\.
-.SH "OPTIONS"
-.PP
-\fBdebug\fR
-.RS 4
-Print debug information\.
-.RE
-.PP
-\fBxauthpath=\fR\fB\fI/path/to/xauth\fR\fR
-.RS 4
-Specify the path the xauth program (it is expected in
-\fI/usr/X11R6/bin/xauth\fR,
-\fI/usr/bin/xauth\fR, or
-\fI/usr/bin/X11/xauth\fR
-by default)\.
-.RE
-.PP
-\fBsystemuser=\fR\fB\fIUID\fR\fR
-.RS 4
-Specify the highest UID which will be assumed to belong to a "system" user\. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified\.
-.RE
-.PP
-\fBtargetuser=\fR\fB\fIUID\fR\fR
-.RS 4
-Specify a single target UID which is exempt from the systemuser check\.
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBsession\fR
-service is supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_BUF_ERR
-.RS 4
-Memory buffer error\.
-.RE
-.PP
-PAM_PERM_DENIED
-.RS 4
-Permission denied by import/export file\.
-.RE
-.PP
-PAM_SESSION_ERR
-.RS 4
-Cannot determine user name, UID or access users home directory\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Success\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-User not known\.
-.RE
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam\.d/su\fR
-to forward xauth keys between users when calling su:
-.sp
-.RS 4
-.nf
-session optional pam_xauth\.so
-
-.fi
-.RE
-.sp
-.SH "IMPLEMENTATION DETAILS"
-.PP
-pam_xauth will work
-\fIonly\fR
-if it is used from a setuid application in which the
-\fBgetuid\fR() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume\. The typical application of this type is
-\fBsu\fR(1)\. The application must call both
-\fBpam_open_session\fR() and
-\fBpam_close_session\fR() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user\.
-.PP
-pam_xauth calls
-\fBxauth\fR(1)
-as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database\.
-.PP
-pam_xauth cannot be told to not remove the keys when the session is closed\.
-.SH "FILES"
-.PP
-\fI~/\.xauth/import\fR
-.RS 4
-XXX
-.RE
-.PP
-\fI~/\.xauth/export\fR
-.RS 4
-XXX
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_xauth was written by Nalin Dahyabhai <nalin@redhat\.com>, based on original version by Michael K\. Johnson <johnsonm@redhat\.com>\.