summaryrefslogtreecommitdiff
path: root/modules/pam_ftp
diff options
context:
space:
mode:
Diffstat (limited to 'modules/pam_ftp')
-rw-r--r--modules/pam_ftp/.cvsignore2
-rw-r--r--modules/pam_ftp/README52
-rw-r--r--modules/pam_ftp/pam_ftp.895
3 files changed, 2 insertions, 147 deletions
diff --git a/modules/pam_ftp/.cvsignore b/modules/pam_ftp/.cvsignore
index 9fb98574..02e0ab6b 100644
--- a/modules/pam_ftp/.cvsignore
+++ b/modules/pam_ftp/.cvsignore
@@ -4,3 +4,5 @@
.libs
Makefile
Makefile.in
+README
+pam_ftp.8
diff --git a/modules/pam_ftp/README b/modules/pam_ftp/README
deleted file mode 100644
index 15f4130e..00000000
--- a/modules/pam_ftp/README
+++ /dev/null
@@ -1,52 +0,0 @@
-pam_ftp — PAM module for anonymous access module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of
-access.
-
-This module intercepts the user's name and password. If the name is ftp or
-anonymous, the user's password is broken up at the @ delimiter into a PAM_RUSER
-and a PAM_RHOST part; these pam-items being set accordingly. The username (
-PAM_USER) is set to ftp. In this case the module succeeds. Alternatively, the
-module sets the PAM_AUTHTOK item with the entered password and fails.
-
-This module is not safe and easily spoofable.
-
-OPTIONS
-
-debug
-
- Print debug information.
-
-ignore
-
- Pay no attention to the email address of the user (if supplied).
-
-ftp=XXX,YYY,...
-
- Instead of ftp or anonymous, provide anonymous login to the comma separated
- list of users: XXX,YYY,.... Should the applicant enter one of these
- usernames the returned username is set to the first in the list: XXX.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/ftpd to handle ftp style anonymous login:
-
-#
-# ftpd; add ftp-specifics. These lines enable anonymous ftp over
-# standard UN*X access (the listfile entry blocks access to
-# users listed in /etc/ftpusers)
-#
-auth sufficient pam_ftp.so
-auth required pam_unix.so use_first_pass
-auth required pam_listfile.so \
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-
-AUTHOR
-
-pam_ftp was written by Andrew G. Morgan <morgan@kernel.org>.
-
diff --git a/modules/pam_ftp/pam_ftp.8 b/modules/pam_ftp/pam_ftp.8
deleted file mode 100644
index 0c730267..00000000
--- a/modules/pam_ftp/pam_ftp.8
+++ /dev/null
@@ -1,95 +0,0 @@
-.\" Title: pam_ftp
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
-.\"
-.TH "PAM_FTP" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_ftp \- PAM module for anonymous access module
-.SH "SYNOPSIS"
-.HP 11
-\fBpam_ftp.so\fR [debug] [ignore] [users=\fIXXX,YYY,\fR...]
-.SH "DESCRIPTION"
-.PP
-pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of access.
-.PP
-This module intercepts the user's name and password. If the name is
-\fIftp\fR
-or
-\fIanonymous\fR, the user's password is broken up at the
-\fI@\fR
-delimiter into a
-\fIPAM_RUSER\fR
-and a
-\fIPAM_RHOST\fR
-part; these pam\-items being set accordingly. The username (\fIPAM_USER\fR) is set to
-\fIftp\fR. In this case the module succeeds. Alternatively, the module sets the
-\fIPAM_AUTHTOK\fR
-item with the entered password and fails.
-.PP
-This module is not safe and easily spoofable.
-.SH "OPTIONS"
-.PP
-.TP 3n
-\fBdebug\fR
-Print debug information.
-.TP 3n
-\fBignore\fR
-Pay no attention to the email address of the user (if supplied).
-.TP 3n
-\fBftp=\fR\fB\fIXXX,YYY,...\fR\fR
-Instead of
-\fIftp\fR
-or
-\fIanonymous\fR, provide anonymous login to the comma separated list of users:
-\fB\fIXXX,YYY,...\fR\fR. Should the applicant enter one of these usernames the returned username is set to the first in the list:
-\fIXXX\fR.
-.SH "MODULE SERVICES PROVIDED"
-.PP
-Only the
-\fBauth\fR
-service is supported.
-.SH "RETURN VALUES"
-.PP
-.TP 3n
-PAM_SUCCESS
-The authentication was successfull.
-.TP 3n
-PAM_USER_UNKNOWN
-User not known.
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam.d/ftpd\fR
-to handle ftp style anonymous login:
-.sp
-.RS 3n
-.nf
-#
-# ftpd; add ftp\-specifics. These lines enable anonymous ftp over
-# standard UN*X access (the listfile entry blocks access to
-# users listed in /etc/ftpusers)
-#
-auth sufficient pam_ftp.so
-auth required pam_unix.so use_first_pass
-auth required pam_listfile.so \\
- onerr=succeed item=user sense=deny file=/etc/ftpusers
-
-.fi
-.RE
-.sp
-.SH "SEE ALSO"
-.PP
-
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_ftp was written by Andrew G. Morgan <morgan@kernel.org>.