Home
last modified time | relevance | path

Searched +full:system +full:- +full:auth (Results 1 – 25 of 394) sorted by relevance

12345678910>>...16

/freebsd/crypto/openssh/contrib/redhat/
H A Dsshd.pam1 #%PAM-1.0
2 auth required pam_stack.so service=system-auth
4 account required pam_stack.so service=system-auth
5 password required pam_stack.so service=system-auth
6 session required pam_stack.so service=system-auth
/freebsd/lib/libpam/modules/pam_krb5/
H A Dpam-krb5.81 .\" -*- mode: troff; coding: utf-8 -*-
58 .TH PAM_KRB5 1 2025-06-05 "perl v5.40.2" "User Contributed Perl Documentation"
64 pam_krb5 \- Kerberos PAM module
68 \& auth sufficient pam_krb5.so minimum_uid=1000
79 dynamically loaded by the PAM subsystem as necessary, based on the system
80 PAM configuration. PAM is a system for plugging in external
83 user session on that system. For details on how to configure PAM on your
84 system, see the PAM man page, often \fBpam\fR\|(7).
87 .IP auth 4
88 .IX Item "auth"
[all …]
/freebsd/contrib/pam-krb5/docs/
H A Dpam_krb5.pod2 KRB5CCNAME ChallengeResponseAuthentication GSS-API Heimdal KDC PKINIT
3 PasswordAuthentication SRV Solaris Sourceforge aname appdefaults auth
5 logout pam-krb5 preauth 0.8rc1 screensaver screensavers sshd localname
6 krb5.conf. 0.8rc1. Allbery Cusack Salomon FSFAP SPDX-License-Identifier
11 pam_krb5 - Kerberos PAM module
15 auth sufficient pam_krb5.so minimum_uid=1000
26 dynamically loaded by the PAM subsystem as necessary, based on the system
27 PAM configuration. PAM is a system for plugging in external
30 user session on that system. For details on how to configure PAM on your
31 system, see the PAM man page, often pam(7).
[all …]
H A Ddocknot.yaml1 # Package metadata for pam-krb5.
10 # Copyright 2017, 2020-2021 Russ Allbery <eagle@eyrie.org>
12 # SPDX-License-Identifier: BSD-3-clause or GPL-1+
16 name: pam-krb5
22 name: BSD-3-clause-or-GPL-1+
24 - holder: Russ Allbery <eagle@eyrie.org>
25 years: 2005-2010, 2014-2015, 2017, 2020-2021
26 - holder: The Board of Trustees of the Leland Stanford Junior University
27 years: 2009-2011
28 - holder: Andres Salomon <dilinger@debian.org>
[all …]
/freebsd/lib/libutil/
H A Dlogin_cap.372 .Fn login_getstyle "login_cap_t *lc" "const char *style" "const char *auth"
142 .Bd -literal -offset indent
188 with the lower-level
213 to choose between system and user modes of operation.
214 When in system mode, only the system login class database is used.
216 user's home directory is allowed to override settings from the system
229 Otherwise system mode is chosen.
231 In system mode, any record in the system database
254 .Fa pwd->pw_dir
261 contained within it may override the system record with the same name
[all …]
H A Dlogin_cap.c1 /*-
26 * Low-level routines relating to the user capabilities database
205 /* count the sub-strings */ in arrayize()
258 free(lc->lc_style); in login_close()
259 free(lc->lc_class); in login_close()
260 free(lc->lc_cap); in login_close()
262 if (--lc_object_count == 0) { in login_close()
281 * 'pwd' argument is non-NULL and contains an non-NULL
283 * up from that directory and used before the system
284 * login database. In that case the system login database
[all …]
/freebsd/usr.sbin/inetd/
H A Dinetd.conf4 # Define *both* IPv4 and IPv6 entries for dual-stack support.
8 #ftp stream tcp nowait root /usr/local/libexec/ftpd ftpd -l
9 #ftp stream tcp6 nowait root /usr/local/libexec/ftpd ftpd -l
10 #ssh stream tcp nowait root /usr/sbin/sshd sshd -i
11 #ssh stream tcp6 nowait root /usr/sbin/sshd sshd -i
18 #finger stream tcp nowait/3/10 nobody /usr/libexec/fingerd fingerd -k -s
19 #finger stream tcp6 nowait/3/10 nobody /usr/libexec/fingerd fingerd -k -s
27 #tftp dgram udp wait root /usr/libexec/tftpd tftpd -
[all...]
/freebsd/crypto/openssh/
H A DOVERVIEW2 OpenSSH-1.2 and should be considered OBSOLETE. It has been left in
11 Updated 19 Oct 1999 for OpenSSH-1.2
12 Updated 20 May 2001 note obsolete for > OpenSSH-1.2
15 the auxiliary programs ssh-keygen, ssh-agent, ssh-add, and
16 make-ssh-known-hosts. The main program for each of these is in a .c
24 - These provide an arbitrary size buffer, where data can be appended.
31 - Ssh uses the GNU GZIP compression library (ZLIB).
35 - Ssh contains several encryption algorithms. These are all
42 - Uses the LibreSSL BIGNUM sublibrary.
46 - Uses arc4random() and such.
[all …]
/freebsd/lib/libpam/pam.d/
H A Dsystem3 # System-wide defaults
6 # auth
7 #auth sufficient pam_krb5.so no_warn try_first_pass
8 #auth sufficient pam_ssh.so no_warn try_first_pass
9 auth required pam_unix.so no_warn try_first_pass nullok
/freebsd/tools/regression/iscsi/
H A Discsi-test.sh38 # auth-group meh {
42 # portal-group meh {
44 # discovery-auth-group no-authentication
47 # target iqn.2012-06.com.example:1 {
48 # auth-group no-authentication
49 # portal-group meh
60 # target iqn.2012-06.com.example:2 {
61 # auth-group meh
62 # portal-group meh
79 TARGET1=iqn.2012-06.com.example:1
[all …]
/freebsd/contrib/pam-krb5/tests/module/
H A Dalt-auth-t.c2 * Tests for the alt_auth_map functionality in libpam-krb5.
14 * SPDX-License-Identifier: BSD-3-clause or GPL-1+
18 #include <portable/system.h>
41 config.user = "bogus-nonexistent-account"; in main()
42 config.authtok = krbconf->password; in main()
43 config.extra[0] = krbconf->username; in main()
44 config.extra[1] = krbconf->userprinc; in main()
48 * that we can be sure that our principals will stay fully-qualified in in main()
56 run_script("data/scripts/alt-auth/basic", &config); in main()
57 run_script("data/scripts/alt-auth/basic-debug", &config); in main()
[all …]
/freebsd/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/nfs/
H A Dtst.call.c56 AUTH *auth; in dotest() local
76 auth = authsys_create_default(); in dotest()
77 client->cl_auth = auth; in dotest()
115 (void) system(shareline); in main()
117 (void) system(unshareline); in main()
/freebsd/contrib/dma/
H A DMakefile2 # Depending on your operating system, you might want to influence
5 # Define HAVE_* (in caps) if your system already provides:
13 version= $(shell ${SH} get-version.sh)
14 debversion= $(shell ${SH} get-version.sh | sed -Ee 's/^v//;s/[.]([[:digit:]]+)[.](g[[:xdigit:]]+)$$…
17 CFLAGS?= -O -pipe
18 LDADD?= -lssl -lcrypto -lresolv
20 CFLAGS+= -Wall -Wno-format-truncation -DDMA_VERSION='"${version}"' -DLIBEXEC_PATH='"${LIBEXEC}"' -D…
22 INSTALL?= install -p
34 SYMLINK?= -s # or empty to create hard link
44 all: dma dma-mbox-create
[all …]
/freebsd/lib/libc/rpc/
H A Dauth_unix.c3 /*-
4 * SPDX-License-Identifier: BSD-3-Clause
11 * - Redistributions of source code must retain the above copyright notice,
13 * - Redistributions in binary form must reproduce the above copyright notice,
16 * - Neither the name of Sun Microsystems, Inc. nor the names of its
38 * The system is very weak. The client uses no encryption for it's
58 #include <rpc/auth.h>
60 #include "un-namespace.h"
64 static void authunix_nextverf (AUTH *);
65 static bool_t authunix_marshal (AUTH *, XDR *);
[all …]
/freebsd/crypto/krb5/src/lib/rpc/
H A Dauth_unix.c41 * The system is very weak. The client uses no encryption for its
55 #include <gssrpc/auth.h>
61 static void authunix_nextverf(AUTH *);
62 static bool_t authunix_marshal(AUTH *, XDR *);
63 static bool_t authunix_validate(AUTH *, struct opaque_auth *);
64 static bool_t authunix_refresh(AUTH *, struct rpc_msg *);
65 static void authunix_destroy(AUTH *);
66 static bool_t authunix_wrap(AUTH *, XDR *, xdrproc_t, caddr_t);
88 #define AUTH_PRIVATE(auth) ((struct audata *)auth->ah_private) argument
90 static void marshal_new_auth(AUTH *);
[all …]
/freebsd/usr.sbin/periodic/etc/security/
H A D800.loginfail1 #!/bin/sh -
32 # If there is a global system configuration file, suck it in.
34 if [ -r /etc/defaults/periodic.conf ]
42 yesterday=`date -v-1d "+%b %e "`
45 find ${LOG} -name 'auth.log.*' -mtime -2 |
46 sort -
[all...]
/freebsd/include/rpc/
H A Drpcsec_gss.h1 /*-
2 * SPDX-License-Identifier: BSD-2-Clause
139 #define RPC_GSS_ER_SYSTEMERROR 1 /* system error */
143 AUTH *rpc_gss_seccreate(CLIENT *clnt, const char *principal,
146 bool_t rpc_gss_set_defaults(AUTH *auth, rpc_gss_service_t service,
148 int rpc_gss_max_data_length(AUTH *handle, int max_tp_unit_len);
171 bool_t __rpc_gss_wrap(AUTH *auth, void *header, size_t headerlen,
173 bool_t __rpc_gss_unwrap(AUTH *auth, XDR* xdrs, xdrproc_t xdr_args,
H A Dauth.h1 /* $NetBSD: auth.h,v 1.15 2000/06/02 22:57:55 fvdl Exp $ */
3 /*-
4 * SPDX-License-Identifier: BSD-3-Clause
11 * - Redistributions of source code must retain the above copyright notice,
13 * - Redistributions in binary form must reproduce the above copyright notice,
16 * - Neither the name of Sun Microsystems, Inc. nor the names of its
34 * auth.h, Authentication interface.
39 * is required to pass an AUTH * to routines that create rpc
98 * in sec_data->data opaque field.
167 enum_t oa_flavor; /* flavor of auth */
[all …]
/freebsd/sys/rpc/
H A Dauth_unix.c3 /*-
4 * SPDX-License-Identifier: BSD-3-Clause
11 * - Redistributions of source code must retain the above copyright notice,
13 * - Redistributions in binary form must reproduce the above copyright notice,
16 * - Neither the name of Sun Microsystems, Inc. nor the names of its
39 * The system is very weak. The client uses no encryption for it's
59 #include <rpc/auth.h>
65 static void authunix_nextverf (AUTH *);
66 static bool_t authunix_marshal (AUTH *, uint32_t, XDR *, struct mbuf *);
67 static bool_t authunix_validate (AUTH *, uint32_t, struct opaque_auth *,
[all …]
H A Dauth.h1 /* $NetBSD: auth.h,v 1.15 2000/06/02 22:57:55 fvdl Exp $ */
3 /*-
4 * SPDX-License-Identifier: BSD-3-Clause
11 * - Redistributions of source code must retain the above copyright notice,
13 * - Redistributions in binary form must reproduce the above copyright notice,
16 * - Neither the name of Sun Microsystems, Inc. nor the names of its
34 * auth.h, Authentication interface.
39 * is required to pass an AUTH * to routines that create rpc
98 * in sec_data->data opaque field.
167 enum_t oa_flavor; /* flavor of auth */
[all …]
H A Drpcsec_gss.h1 /*-
2 * SPDX-License-Identifier: BSD-2-Clause
139 #define RPC_GSS_ER_SYSTEMERROR 1 /* system error */
151 typedef AUTH *rpc_gss_secfind_ftype(CLIENT *clnt, struct ucred *cred,
155 typedef AUTH *rpc_gss_seccreate_ftype(CLIENT *clnt, struct ucred *cred,
160 typedef bool_t rpc_gss_set_defaults_ftype(AUTH *auth,
162 typedef int rpc_gss_max_data_length_ftype(AUTH *handle,
186 typedef void rpc_gss_refresh_auth_ftype(AUTH *auth);
216 static __inline AUTH *
220 AUTH *ret = NULL; in rpc_gss_secfind_call()
[all …]
/freebsd/crypto/heimdal/appl/telnet/telnet/
H A Dtelnet.175 .Bl -tag -width indent
77 Specifies an 8-bit data path. This causes an attempt to
91 to the remote system, including any credentials that
94 Specifies no automatic login to the remote system.
96 Specifies an 8-bit data path on output. This causes the
99 Sets the IP type-of-service (TOS) option for the telnet
116 option if supported by the remote system.
145 option allows the local credentials to be forwarded to the remote system.
154 When connecting to the remote system, if the remote system
159 will be sent to the remote system as the value for the variable USER.
[all …]
/freebsd/contrib/pam-krb5/
H A DREADME.md1 # pam-krb5
4 status](https://github.com/rra/pam-krb5/workflows/build/badge.svg)](https://github.com/rra/pam-krb5…
6 package](https://img.shields.io/debian/v/libpam-krb5/unstable)](https://tracker.debian.org/pkg/libp…
8 Copyright 2005-2010, 2014-2015, 2017, 2020-2021 Russ Allbery
9 <eagle@eyrie.org>. Copyright 2009-2011 The Board of Trustees of the
11 <dilinger@debian.org>. Copyright 1999-2000 Frank Cusack
12 <fcusack@fcusack.com>. This software is distributed under a BSD-style
18 pam-krb5 is a Kerberos PAM module for either MIT Kerberos or Heimdal. It
20 handling, authentication of non-local accounts for network services,
30 pam-krb5 provides a Kerberos PAM module that supports authentication, user
[all …]
H A DREADME1 pam-krb5 4.11
5 Copyright 2005-2010, 2014-2015, 2017, 2020-2021 Russ Allbery
6 <eagle@eyrie.org>. Copyright 2009-2011 The Board of Trustees of the
8 <dilinger@debian.org>. Copyright 1999-2000 Frank Cusack
9 <fcusack@fcusack.com>. This software is distributed under a BSD-style
14 pam-krb5 is a Kerberos PAM module for either MIT Kerberos or Heimdal.
16 authorization handling, authentication of non-local accounts for network
26 pam-krb5 provides a Kerberos PAM module that supports authentication,
30 configuration itself or through entries in the system krb5.conf file,
31 and it tries to work around PAM implementation flaws in commonly-used
[all …]
/freebsd/contrib/telnet/telnet/
H A Dtelnet.175 .Bl -tag -width indent
85 Specifies an 8-bit data path.
99 to the remote system, including any credentials that
102 Specifies no automatic login to the remote system.
104 Specifies an 8-bit data path on output.
117 Sets the IP type-of-service (TOS) option for the telnet
137 option if supported by the remote system.
166 option allows the local credentials to be forwarded to the remote system.
178 When connecting to the remote system, if the remote system
183 will be sent to the remote system as the value for the variable
[all …]

12345678910>>...16