aboutsummaryrefslogtreecommitdiff
path: root/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam
diff options
context:
space:
mode:
Diffstat (limited to 'debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam')
-rw-r--r--debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/README39
-rw-r--r--debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/changelog.gzbin0 -> 156 bytes
-rw-r--r--debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/copyright48
3 files changed, 87 insertions, 0 deletions
diff --git a/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/README b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/README
new file mode 100644
index 0000000..53eed04
--- /dev/null
+++ b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/README
@@ -0,0 +1,39 @@
+pam_propperpwnam
+
+A PAM module that uses the entered login name as key to
+query the password database configured through nsswitch.conf
+and replaces the login name with what has been returned.
+
+On the typical system this module performs an identity transform.
+The main usage scenario are systems in networks where a user name
+is used in several distinct authentication systems, some of them
+being case sensitive and others not. For example the mail system
+may do case insensitive username lookups, while the workstations
+are case sensitive. In such environments users are often puzzeled
+about a username working in one situation does not work in another.
+
+Actually this module has been written for this very reason.
+
+CONFIGURATION
+
+pam_propperpwnam.so needs no configuration except adding it as "optional"
+early in in the list of PAM modules executed for user authentication.
+A good place in most distributions is /etc/pam.d/common-auth
+
+Example configuration, authentication with rewritten username against
+Kerberos5 infrastructure:
+
+ auth [success=done new_authtok_reqd=done default=ignore] pam_unix.so
+ auth optional pam_propperpwnam.so
+ auth required pam_krb5.so use_first_pass forwardable
+ auth required pam_permit.so
+ auth optional pam_group.so
+
+BUGS AND ISSUES
+
+Probably there are some, but they are not known yet.
+
+AUTHOR
+
+Wolfgang Draxinger, Wolfgang.Draxinger@physik.uni-muenchen.de
+
diff --git a/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/changelog.gz b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/changelog.gz
new file mode 100644
index 0000000..8d12707
--- /dev/null
+++ b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/changelog.gz
Binary files differ
diff --git a/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/copyright b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/copyright
new file mode 100644
index 0000000..8d733e8
--- /dev/null
+++ b/debian/pam-propperpwnam/usr/share/doc/pam-propperpwnam/copyright
@@ -0,0 +1,48 @@
+This work was packaged for Debian by:
+
+ Wolfgang.Draxinger <Wolfgang.Draxinger@physik.uni-muenchen.de> on Mon, 12 Sep 2011 14:29:52 +0200
+
+It was downloaded from:
+
+ https://github.com/datenwolf/pam_propperpwnam
+
+Upstream Author(s):
+
+ Wolfgang Draxinger, Wolfgang.Draxinger@physik.uni-muenchen.de
+
+Copyright:
+
+ Copyright (C) 2011 Wolfgang Draxinger
+
+License:
+
+Licensed under the terms of the BSD 2-Clause License
+
+Copyright (c) 2011, Wolfgang Draxinger
+All rights reserved.
+
+Redistribution and use in source and binary forms, with or without
+modification, are permitted provided that the following conditions are met:
+
+ Redistributions of source code must retain the above copyright notice,
+ this list of conditions and the following disclaimer.
+
+ Redistributions in binary form must reproduce the above copyright notice,
+ this list of conditions and the following disclaimer in the documentation
+ and/or other materials provided with the distribution.
+
+THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
+LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
+SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
+OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
+OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+The Debian packaging is:
+
+ Copyright (C) 2011 Wolfgang.Draxinger <Wolfgang.Draxinger@physik.uni-muenchen.de>
+