Flashnux

GNU/Linux man pages

Livre :
Expressions régulières,
Syntaxe et mise en oeuvre :

ISBN : 978-2-7460-9712-4
EAN : 9782746097124
(Editions ENI)

GNU/Linux

RedHat 6.2

(Zoot)

pam_krb5(8)


pam_krb5

pam_krb5

NAME
SYNOPSIS
DESCRIPTION
ARGUMENTS
FILES
SEE ALSO
BUGS
AUTHOR

NAME

pam_krb5 − Kerberos 5 authentication

SYNOPSIS

auth required /lib/security/pam_krb5.so
session optional /lib/security/pam_krb5.so

DESCRIPTION

pam_krb5.so is designed to allow smooth integration of Kerberos 5 password- checking with applications built using PAM. It also supports session-specific ticket files (which are neater), and Kerberos IV ticket file grabbing for compatibility. Its main use is as an authentication module, but it also supplies the same functions as a session-management module to better support poorly-written applications, and a couple of other workarounds as well.

When a user logs in, the module’s authentication function performs a simple password check and, if possible, obtains Kerberos 5 and Kerberos IV credentials, caching them for later use. When the application requests initialization of credentials (or opens a session), the usual ticket files are created. When the application subsequently requests deletion of credentials or closing of the session, the module destroys the ticket files.

ARGUMENTS

debug

turns on debugging via syslog(3).

use_first_pass

tells pam_krb5.so to get the user’s entered password as it was stored by a module listed earlier in the stack, usually pam_unix or pam_pwdb, instead of prompting the user for it.

try_first_pass

tells pam_krb5.so to check the password as with use_first_pass, but to prompt the user for another one if the previously-entered one fails. This is the default mode of operation.

FILES

/etc/krb5.conf

SEE ALSO

pam_krb5(5)

BUGS

Possibly, but let’s hope not. If you find any, please email the author.

AUTHOR

Nalin Dahyabhai <nalin@redhat.com>



pam_krb5(8)