From ea488580c42e8918445a945484de3c8a5addc761 Mon Sep 17 00:00:00 2001 From: "Andrew G. Morgan" Date: Tue, 20 Jun 2000 22:10:38 +0000 Subject: Initial revision --- doc/modules/pam_pwdb.sgml | 252 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 252 insertions(+) create mode 100644 doc/modules/pam_pwdb.sgml (limited to 'doc/modules/pam_pwdb.sgml') diff --git a/doc/modules/pam_pwdb.sgml b/doc/modules/pam_pwdb.sgml new file mode 100644 index 00000000..022cfe57 --- /dev/null +++ b/doc/modules/pam_pwdb.sgml @@ -0,0 +1,252 @@ + + +The Password-Database module + +Synopsis + +

+ + +Module Name: +pam_pwdb + +Author: +Cristian Gafton <gafton@redhat.com> +and Andrew G. Morgan <morgan@linux.kernel.org> + +Maintainer: +Authors. + +Management groups provided: +account; authentication; password; session + +Cryptographically sensitive: + +Security rating: + +Clean code base: + +System dependencies: +Requires properly configured Network aware: + + + +Overview of module + +

+This module is a pluggable replacement for the . + +Account component + +

+ + +Recognized arguments: +Description: + +The Examples/suggested usage: + +In its accounting mode, this module can be inserted as follows: + + +# +# Ensure users account and password are still active +# +login account required pam_pwdb.so + + + + + +Authentication component + +

+ + +Recognized arguments: +Description: + +The +The default action of this module is to not permit the user access to +a service if their +When given the argument +The argument, nodelay, can be used to discourage the +authentication component from requesting a delay should the +authentication as a whole fail. The default action is for the module +to request a delay-on-failure of the order of one second. + +

+Remaining arguments, supported by the other functions of this module, +are silently ignored. Other arguments are logged as errors through + +A helper binary, pwdb_chkpwd, is provided to check the user's +password when it is stored in a read protected database. This binary +is very simple and will only check the password of the user invoking +it. It is called transparently on behalf of the user by the +authenticating component of this module. In this way it is possible +for applications like xlock to work without being setuid-root. + +

+The likeauth argument makes the module return the same value +when called as a credential setting module and an authentication +module. This will help libpam take a sane path through the auth +component of your configuration file. + +Examples/suggested usage: + +The correct functionality of this module is dictated by having an +appropriate /etc/pwdb.conf file, the user +databases specified there dictate the source of the authenticated +user's record. + + + +Password component + +

+ + +Recognized arguments: +Description: + +This part of the +In the case of conventional unix databases (which store the password +encrypted) the +The +The argument +The +The Examples/suggested usage: + +An example of the stacking of this module with respect to the +pluggable password checking module, + +Session component + +

+ + +Recognized arguments: + +Description: + +No arguments are recognized by this module component. Its action is +simply to log the username and the service-type to +Examples/suggested usage: + +The use of the session modules is straightforward: + + +# +# pwdb - unix like session opening and closing +# +login session required pam_pwdb.so + + + + + + -- cgit v1.2.3