Home
last modified time | relevance | path

Searched full:pam_krb5 (Results 1 – 25 of 33) sorted by relevance

12

/freebsd/contrib/pam-krb5/
H A DMakefile.am20 docs/docknot.yaml docs/pam_krb5.pod module/pam_krb5.map \
21 module/pam_krb5.sym tests/README tests/TESTS tests/config/README \
45 VERSION_LDFLAGS = -Wl,--version-script=${srcdir}/module/pam_krb5.map
47 VERSION_LDFLAGS = -export-symbols ${srcdir}/module/pam_krb5.sym
51 pam_LTLIBRARIES = module/pam_krb5.la
61 dist_man_MANS = docs/pam_krb5.5
65 docs/pam_krb5.5: $(srcdir)/docs/pam_krb5.pod
67 $(srcdir)/docs/pam_krb5.pod > $@
76 config.h.in configure docs/pam_krb5.5 m4/libtool.m4 m4/ltoptions.m4 \
H A DREADME.md239 auth sufficient pam_krb5.so minimum_uid=1000
246 session optional pam_krb5.so minimum_uid=1000
253 account required pam_krb5.so minimum_uid=1000
274 password sufficient pam_krb5.so minimum_uid=1000
286 password required pam_krb5.so use_authtok minimum_uid=1000
294 password required pam_krb5.so clear_on_fail minimum_uid=1000
299 In this case, if `pam_krb5` cannot change the password (due to password
308 the session and account groups, note that `pam_krb5` returns a status of
320 `pam_krb5.so` for authentication. For services that are using passwords
333 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
[all …]
H A DREADME224 auth sufficient pam_krb5.so minimum_uid=1000
229 session optional pam_krb5.so minimum_uid=1000
234 account required pam_krb5.so minimum_uid=1000
253 password sufficient pam_krb5.so minimum_uid=1000
264 password required pam_krb5.so use_authtok minimum_uid=1000
270 password required pam_krb5.so clear_on_fail minimum_uid=1000
274 In this case, if pam_krb5 cannot change the password (due to password
283 the session and account groups, note that pam_krb5 returns a status of
295 pam_krb5.so for authentication. For services that are using passwords
307 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
[all …]
H A Dbootstrap12 pod2man --release="$version" --center=pam-krb5 -s 5 docs/pam_krb5.pod \
13 >docs/pam_krb5.5
H A DNEWS381 Reorganize the configuration section of the pam_krb5 man page to
465 UPGRADE WARNING: If you were using pam_krb5 with the use_authtok
577 SECURITY: When built against MIT Kerberos, if pam_krb5 is called in a
589 applications. If pam_krb5 detects this call in a setuid context, it
593 previous versions of pam_krb5 to trust the KRB5CCNAME environment
595 use previous versions of pam_krb5 to overwrite arbitrary files with
795 affect configurations where pam_krb5 was run multiple times with
815 Use pam_krb5 instead of ctx for our PAM data name to reduce the
H A Dconfigure.ac59 AC_DEFINE([MODULE_NAME], ["pam_krb5"],
/freebsd/lib/libpam/modules/pam_krb5/
H A DMakefile36 LIB= pam_krb5
61 MLINKS= pam-krb5.8 pam_krb5.8
80 LIB= pam_krb5
81 SRCS= pam_krb5.c
82 MAN= pam_krb5.8
H A Dpam_krb5.82 .\" $Id: pam_krb5.5,v 1.5 2000/01/05 00:59:56 fcusack Exp $
7 .Nm pam_krb5
10 .Pa /usr/lib/pam_krb5.so
13 .Pa /usr/lib/pam_krb5.so ,
20 .Pa pam_krb5.so
H A Dpam-krb5.857 .IX Title "PAM_KRB5 1"
58 .TH PAM_KRB5 1 2025-06-05 "perl v5.40.2" "User Contributed Perl Documentation"
64 pam_krb5 \- Kerberos PAM module
68 \& auth sufficient pam_krb5.so minimum_uid=1000
69 \& session required pam_krb5.so minimum_uid=1000
70 \& account required pam_krb5.so minimum_uid=1000
71 \& password sufficient pam_krb5.so minimum_uid=1000
76 \&\fI/lib/security/pam_krb5.so\fR, provides functionality for the four PAM
78 password management. \fIpam_krb5.so\fR is a shared object that is
138 \&\fBgetpwnam()\fR and cannot be called before pam_krb5 when using this feature.
[all …]
H A Dpam_krb5.c2 * This pam_krb5 module contains code that is:
865 PAM_MODULE_ENTRY("pam_krb5");
894 openlog("pam_krb5", LOG_PID, LOG_AUTHPRIV); in verify_krb_v5_tgt_begin()
918 "pam_krb5: verify_krb_v5_tgt(): %s: %s", in verify_krb_v5_tgt_begin()
974 "pam_krb5: verify_krb_v5_tgt(): %s: %s", in verify_krb_v5_tgt()
990 "pam_krb5: verify_krb_v5_tgt(): %s: %s", in verify_krb_v5_tgt()
/freebsd/lib/libpam/pam.d/
H A Dsshd7 #auth sufficient pam_krb5.so no_warn try_first_pass
13 #account required pam_krb5.so
22 #password sufficient pam_krb5.so no_warn try_first_pass
H A Dsystem7 #auth sufficient pam_krb5.so no_warn try_first_pass
12 #account required pam_krb5.so
22 #password sufficient pam_krb5.so no_warn try_first_pass
H A Dftpd7 #auth sufficient pam_krb5.so no_warn
13 #account required pam_krb5.so
H A Dother7 #auth sufficient pam_krb5.so no_warn try_first_pass
13 #account required pam_krb5.so
H A Dxdm7 #auth sufficient pam_krb5.so no_warn try_first_pass
13 #account required pam_krb5.so
H A Dimap7 #auth sufficient pam_krb5.so no_warn try_first_pass
H A Dpop37 #auth sufficient pam_krb5.so no_warn try_first_pass
/freebsd/contrib/pam-krb5/docs/
H A Ddocknot.yaml210 auth sufficient pam_krb5.so minimum_uid=1000
217 session optional pam_krb5.so minimum_uid=1000
224 account required pam_krb5.so minimum_uid=1000
245 password sufficient pam_krb5.so minimum_uid=1000
258 password required pam_krb5.so use_authtok minimum_uid=1000
266 password required pam_krb5.so clear_on_fail minimum_uid=1000
271 In this case, if `pam_krb5` cannot change the password (due to password
280 for the session and account groups, note that `pam_krb5` returns a
293 `pam_krb5.so` for authentication. For services that are using passwords
306 login auth sufficient /usr/local/lib/security/pam_krb5.so minimum_uid=100
[all …]
H A Dpam_krb5.pod11 pam_krb5 - Kerberos PAM module
15 auth sufficient pam_krb5.so minimum_uid=1000
16 session required pam_krb5.so minimum_uid=1000
17 account required pam_krb5.so minimum_uid=1000
18 password sufficient pam_krb5.so minimum_uid=1000
23 F</lib/security/pam_krb5.so>, provides functionality for the four PAM
25 password management. F<pam_krb5.so> is a shared object that is
88 getpwnam() and cannot be called before pam_krb5 when using this feature.
169 arguments listed after C<pam_krb5.so>. Some of the options can also be
507 It therefore isn't the default. Turn it on (and list pam_krb5 first after
[all …]
/freebsd/contrib/pam-krb5/module/
H A Dpublic.c123 pamret = pam_set_data(pamh, "pam_krb5", NULL, NULL); in pam_sm_setcred()
246 pamret = pam_set_data(pamh, "pam_krb5", NULL, NULL); in pam_sm_close_session()
259 PAM_MODULE_ENTRY("pam_krb5");
H A Dcontext.c92 pamret = pam_get_data(args->pamh, "pam_krb5", (void *) &args->config->ctx); in pamk5_context_fetch()
/freebsd/lib/libpam/modules/
H A Dmodules.inc13 MODULES += pam_krb5
/freebsd/lib/libpam/static_libpam/
H A DMakefile.depend13 lib/libpam/modules/pam_krb5 \
/freebsd/release/packages/ucl/
H A Dkerberos-all.ucl29 Kerberos realm, and PAM modules pam_krb5 and pam_ksu which allow PAM-aware
/freebsd/targets/pseudo/userland/lib/
H A DMakefile.depend127 lib/libpam/modules/pam_krb5 \

12