freebsd-dev/etc/pam.d
Ruslan Ermilov 5b3e868df5 Fixed bugs in previous revision:
Added NOOBJ if anyone even attempts to "make obj" here.
Revert to installing files with mode 644 except README.
Make this overall look like a BSD-style Makefile rather
than roll-your-own (this is not a bug).

For the record.  Previous revision also fixed the breakage
introduced by the sys.mk,v 1.60 commit: bsd.own.mk is no
longer automatically included from sys.mk.

Reported by:	jhay
2002-04-18 10:58:14 +00:00
..
convert.pl Unmunge the version preservation code and obfuscate it so CVS won't munge 2002-01-12 23:08:59 +00:00
csshd Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
ftp Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
ftpd Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
gdm Awright, egg on my face. I should have taken more time with this. The 2001-12-05 21:26:00 +00:00
imap Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
kde Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
login If used, pam_ssh should be marked "sufficient", not "required". 2002-04-08 09:52:47 +00:00
Makefile Fixed bugs in previous revision: 2002-04-18 10:58:14 +00:00
other Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
passwd Add PAM policy for the "passwd" service, including a sample config line 2002-04-15 03:01:32 +00:00
pop3 Enable OPIE by default, using the no_fake_prompts option to hide it from 2002-01-21 18:51:24 +00:00
README Awright, egg on my face. I should have taken more time with this. The 2001-12-05 21:26:00 +00:00
rsh Use pam_rhosts(8). 2002-04-12 23:20:30 +00:00
sshd Add pam_lastlog(8) here since I removed lastlog support from sshd. 2002-04-15 02:46:24 +00:00
su Use pam_self(8) to allow users to su(1) to themselves without authentication. 2002-01-30 19:04:39 +00:00
telnetd Awright, egg on my face. I should have taken more time with this. The 2001-12-05 21:26:00 +00:00
xdm Awright, egg on my face. I should have taken more time with this. The 2001-12-05 21:26:00 +00:00
xserver Awright, egg on my face. I should have taken more time with this. The 2001-12-05 21:26:00 +00:00

This directory contains configuration files for the Pluggable
Authentication Modules (PAM) library.

Each file details the module chain for a single service, and must be
named after that service.  If no configuration file is found for a
particular service, the /etc/pam.d/other is used instead.  If that
file does not exist, /etc/pam.conf is searched for entries matching
the specified service or, failing that, the "other" service.

See the pam(8) manual page for an explanation of the workings of the
PAM library and descriptions of the various files and modules.  Below
is a summary of the format for the pam.conf and /etc/pam.d/* files.

Configuration lines take the following form:

module-type	control-flag	module-path	arguments

Comments are introduced with a hash mark ('#').  Blank lines and lines
consisting entirely of comments are ignored.

The meanings of the different fields are as follows:
 
 module-type:
   auth:      prompt for a password to authenticate that the user is
              who they say they are, and set any credentials.
   account:   non-authentication based authorization, based on time,
              resources, etc.
   session:   housekeeping before and/or after login.
   password:  update authentication tokens.
 
 control-flag: How libpam handles success or failure of the module.
   required:   success is required, and on failure all remaining
               modules are run.
   requisite:  success is required, and on failure no remaining
               modules are run.
   sufficient: success is sufficient, and if no previous required
               module failed, no remaining modules are run.
   optional:   ignored unless the other modules return PAM_IGNORE.
 
 arguments: Module-specific options, plus some generic ones:
   debug:           syslog debug info.
   no_warn:         return no warning messages to the application.
                    Remove this to feed back to the user the
                    reason(s) they are being rejected.
   use_first_pass:  try authentication using password from the
                    preceding auth module.
   try_first_pass:  first try authentication using password from
                    the preceding auth module, and if that fails
                    prompt for a new password.
   use_mapped_pass: convert cleartext password to a crypto key.
   expose_account:  allow printing more info about the user when
                    prompting.
 
Note that having a "sufficient" module as the last entry for a
particular service and module type may result in surprising behaviour.
To get the intended semantics, add a "required" entry listing the
pam_deny module at the end of the chain.

$FreeBSD$