| /freebsd/contrib/pam-krb5/tests/pam-util/ |
| H A D | options-t.c | 56 long minimum_uid; member 69 { K(minimum_uid), true, NUMBER (0) }, 154 "minimum_uid=1000", in main() 162 "minimum_uid=1000", in main() 182 is_int(0, args->config->minimum_uid, "...minimum_uid default"); in main() 192 is_int(0, args->config->minimum_uid, "...minimum_uid still default"); in main() 211 is_int(1000, args->config->minimum_uid, "...minimum_uid is set"); in main() 256 is_int(1000, args->config->minimum_uid, "...minimum_uid is set"); in main() 320 TEST_ERROR("minimum_uid", LOG_ERR, "value missing for option minimum_uid"); in main() 321 TEST_ERROR("minimum_uid=", LOG_ERR, in main() [all …]
|
| /freebsd/contrib/pam-krb5/tests/data/ |
| H A D | krb5-pam.conf | 11 minimum_uid = 1000 22 minimum_uid = -1000 25 minimum_uid = 1000foo
|
| H A D | krb5.conf | 11 minimum_uid = 1000 22 minimum_uid = -1000 25 minimum_uid = 1000foo
|
| /freebsd/contrib/pam-krb5/docs/ |
| H A D | docknot.yaml | 210 auth sufficient pam_krb5.so minimum_uid=1000 217 session optional pam_krb5.so minimum_uid=1000 224 account required pam_krb5.so minimum_uid=1000 228 in `/etc/pam.d/common-account`. The `minimum_uid` setting tells the PAM 245 password sufficient pam_krb5.so minimum_uid=1000 258 password required pam_krb5.so use_authtok minimum_uid=1000 266 password required pam_krb5.so clear_on_fail minimum_uid=1000 306 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100 308 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100 310 … login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100 [all …]
|
| H A D | pam_krb5.pod | 15 auth sufficient pam_krb5.so minimum_uid=1000 16 session required pam_krb5.so minimum_uid=1000 17 account required pam_krb5.so minimum_uid=1000 18 password sufficient pam_krb5.so minimum_uid=1000 154 always use the I<ignore_root> or I<minimum_uid> options, list a local 185 F<krb5.conf> file would set I<forwardable> to true, I<minimum_uid> to 191 minimum_uid = 1000 292 want to use I<minimum_uid> instead. 296 =item minimum_uid=<uid> 502 skips the user due to configuration such as minimum_uid.
|
| /freebsd/contrib/pam-krb5/tests/data/scripts/basic/ |
| H A D | minimum-uid | 8 auth = minimum_uid=%1 9 password = minimum_uid=%1
|
| H A D | minimum-uid-debug | 8 auth = minimum_uid=%1 debug 9 password = minimum_uid=%1 debug
|
| /freebsd/contrib/pam-krb5/ |
| H A D | README.md | 239 auth sufficient pam_krb5.so minimum_uid=1000 246 session optional pam_krb5.so minimum_uid=1000 253 account required pam_krb5.so minimum_uid=1000 257 in `/etc/pam.d/common-account`. The `minimum_uid` setting tells the PAM 274 password sufficient pam_krb5.so minimum_uid=1000 286 password required pam_krb5.so use_authtok minimum_uid=1000 294 password required pam_krb5.so clear_on_fail minimum_uid=1000 333 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100 335 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100 337 login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100 [all …]
|
| H A D | README | 224 auth sufficient pam_krb5.so minimum_uid=1000 229 session optional pam_krb5.so minimum_uid=1000 234 account required pam_krb5.so minimum_uid=1000 237 in /etc/pam.d/common-account. The minimum_uid setting tells the PAM 253 password sufficient pam_krb5.so minimum_uid=1000 264 password required pam_krb5.so use_authtok minimum_uid=1000 270 password required pam_krb5.so clear_on_fail minimum_uid=1000 307 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100 309 login account required /usr/local/lib/security/pam_krb5.so minimum_uid=100 311 login session required /usr/local/lib/security/pam_krb5.so retain_after_close minimum_uid=100 [all …]
|
| H A D | NEWS | 1095 Sourceforge K5 PAM module, most notably minimum_uid and
|
| /freebsd/contrib/pam-krb5/module/ |
| H A D | support.c | 44 if (args->config->minimum_uid > 0 && strchr(username, '@') == NULL) { in pamk5_should_ignore() 46 if (pwd != NULL && pwd->pw_uid < (uid_t) args->config->minimum_uid) { in pamk5_should_ignore() 49 args->config->minimum_uid); in pamk5_should_ignore()
|
| H A D | options.c | 51 { K(minimum_uid), true, NUMBER (0) }, 169 if (config->minimum_uid < 0) { in pamk5_init() 170 config->minimum_uid = 0; in pamk5_init()
|
| H A D | internal.h | 62 long minimum_uid; /* Ignore users below this UID. */ member
|
| H A D | password.c | 292 if (args->config->ignore_root || args->config->minimum_uid > 0) { in pamk5_password()
|
| H A D | setcred.c | 182 if (args->config->ignore_root || args->config->minimum_uid > 0) { in create_session_context()
|
| /freebsd/lib/libpam/modules/pam_krb5/ |
| H A D | pam-krb5.8 | 68 \& auth sufficient pam_krb5.so minimum_uid=1000 69 \& session required pam_krb5.so minimum_uid=1000 70 \& account required pam_krb5.so minimum_uid=1000 71 \& password sufficient pam_krb5.so minimum_uid=1000 199 always use the \fIignore_root\fR or \fIminimum_uid\fR options, list a local 229 \&\fIkrb5.conf\fR file would set \fIforwardable\fR to true, \fIminimum_uid\fR to 236 \& minimum_uid = 1000 336 want to use \fIminimum_uid\fR instead. 339 .IP minimum_uid=<uid> 4 340 .IX Item "minimum_uid=<uid>" [all …]
|
| /freebsd/contrib/pam-krb5/tests/module/ |
| H A D | basic-t.c | 53 * UID and a UID one larger for testing minimum_uid. in main()
|
| /freebsd/contrib/pam-krb5/pam-util/ |
| H A D | options.h | 130 * { K(minimum_uid), true, NUMBER (0) },
|