summaryrefslogtreecommitdiffstats
path: root/contrib/openpam/doc
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2005-06-17 08:11:43 +0000
committerdes <des@FreeBSD.org>2005-06-17 08:11:43 +0000
commit62f0804df44b26a38b48b6bf23506053306caca5 (patch)
tree4649208e5598c675638d724254325180351c0422 /contrib/openpam/doc
parentbdbb8765153aaed95c3668a79bdb163f62878050 (diff)
downloadFreeBSD-src-62f0804df44b26a38b48b6bf23506053306caca5.zip
FreeBSD-src-62f0804df44b26a38b48b6bf23506053306caca5.tar.gz
Vendor import of OpenPAM Figwort.
Diffstat (limited to 'contrib/openpam/doc')
-rw-r--r--contrib/openpam/doc/Makefile.am2
-rw-r--r--contrib/openpam/doc/Makefile.in2
-rw-r--r--contrib/openpam/doc/man/Makefile.am4
-rw-r--r--contrib/openpam/doc/man/Makefile.in69
-rw-r--r--contrib/openpam/doc/man/openpam.32
-rw-r--r--contrib/openpam/doc/man/openpam_borrow_cred.32
-rw-r--r--contrib/openpam/doc/man/openpam_free_data.32
-rw-r--r--contrib/openpam/doc/man/openpam_free_envlist.32
-rw-r--r--contrib/openpam/doc/man/openpam_get_option.32
-rw-r--r--contrib/openpam/doc/man/openpam_log.32
-rw-r--r--contrib/openpam/doc/man/openpam_nullconv.32
-rw-r--r--contrib/openpam/doc/man/openpam_readline.32
-rw-r--r--contrib/openpam/doc/man/openpam_restore_cred.32
-rw-r--r--contrib/openpam/doc/man/openpam_set_option.32
-rw-r--r--contrib/openpam/doc/man/openpam_ttyconv.32
-rw-r--r--contrib/openpam/doc/man/pam.38
-rw-r--r--contrib/openpam/doc/man/pam.conf.5174
-rw-r--r--contrib/openpam/doc/man/pam_acct_mgmt.32
-rw-r--r--contrib/openpam/doc/man/pam_authenticate.32
-rw-r--r--contrib/openpam/doc/man/pam_chauthtok.32
-rw-r--r--contrib/openpam/doc/man/pam_close_session.32
-rw-r--r--contrib/openpam/doc/man/pam_end.32
-rw-r--r--contrib/openpam/doc/man/pam_error.32
-rw-r--r--contrib/openpam/doc/man/pam_get_authtok.32
-rw-r--r--contrib/openpam/doc/man/pam_get_data.32
-rw-r--r--contrib/openpam/doc/man/pam_get_item.32
-rw-r--r--contrib/openpam/doc/man/pam_get_user.32
-rw-r--r--contrib/openpam/doc/man/pam_getenv.32
-rw-r--r--contrib/openpam/doc/man/pam_getenvlist.32
-rw-r--r--contrib/openpam/doc/man/pam_info.32
-rw-r--r--contrib/openpam/doc/man/pam_open_session.32
-rw-r--r--contrib/openpam/doc/man/pam_prompt.32
-rw-r--r--contrib/openpam/doc/man/pam_putenv.32
-rw-r--r--contrib/openpam/doc/man/pam_set_data.32
-rw-r--r--contrib/openpam/doc/man/pam_set_item.32
-rw-r--r--contrib/openpam/doc/man/pam_setcred.32
-rw-r--r--contrib/openpam/doc/man/pam_setenv.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_acct_mgmt.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_authenticate.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_chauthtok.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_close_session.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_open_session.32
-rw-r--r--contrib/openpam/doc/man/pam_sm_setcred.32
-rw-r--r--contrib/openpam/doc/man/pam_start.32
-rw-r--r--contrib/openpam/doc/man/pam_strerror.32
-rw-r--r--contrib/openpam/doc/man/pam_verror.32
-rw-r--r--contrib/openpam/doc/man/pam_vinfo.32
-rw-r--r--contrib/openpam/doc/man/pam_vprompt.32
48 files changed, 287 insertions, 56 deletions
diff --git a/contrib/openpam/doc/Makefile.am b/contrib/openpam/doc/Makefile.am
index ad800b6..c608d61 100644
--- a/contrib/openpam/doc/Makefile.am
+++ b/contrib/openpam/doc/Makefile.am
@@ -1 +1,3 @@
+# $P4: //depot/projects/openpam/doc/Makefile.am#2 $
+
SUBDIRS = man
diff --git a/contrib/openpam/doc/Makefile.in b/contrib/openpam/doc/Makefile.in
index 80abcf5..bfeb121 100644
--- a/contrib/openpam/doc/Makefile.in
+++ b/contrib/openpam/doc/Makefile.in
@@ -13,6 +13,8 @@
# PARTICULAR PURPOSE.
@SET_MAKE@
+
+# $P4: //depot/projects/openpam/doc/Makefile.am#2 $
srcdir = @srcdir@
top_srcdir = @top_srcdir@
VPATH = @srcdir@
diff --git a/contrib/openpam/doc/man/Makefile.am b/contrib/openpam/doc/man/Makefile.am
index 402e5b0..f3ae9f1 100644
--- a/contrib/openpam/doc/man/Makefile.am
+++ b/contrib/openpam/doc/man/Makefile.am
@@ -1,3 +1,5 @@
+# $P4: //depot/projects/openpam/doc/man/Makefile.am#3 $
+
NULL =
# Standard PAM API
@@ -58,6 +60,8 @@ LINKS= $(ALLCMAN:.3=.c)
man3_MANS = $(ALLCMAN) openpam.3 pam.3 pam_conv.3
+man5_MANS = pam.conf.5
+
CLEANFILES = $(ALLCMAN) $(LINKS) openpam.3 pam.3 symlink-stamp
GENDOC = $(top_srcdir)/misc/gendoc.pl
diff --git a/contrib/openpam/doc/man/Makefile.in b/contrib/openpam/doc/man/Makefile.in
index 3fb0f51..fb7a270 100644
--- a/contrib/openpam/doc/man/Makefile.in
+++ b/contrib/openpam/doc/man/Makefile.in
@@ -13,6 +13,8 @@
# PARTICULAR PURPOSE.
@SET_MAKE@
+
+# $P4: //depot/projects/openpam/doc/man/Makefile.am#3 $
srcdir = @srcdir@
top_srcdir = @top_srcdir@
VPATH = @srcdir@
@@ -48,9 +50,10 @@ CONFIG_CLEAN_FILES =
SOURCES =
DIST_SOURCES =
man3dir = $(mandir)/man3
-am__installdirs = "$(DESTDIR)$(man3dir)"
+am__installdirs = "$(DESTDIR)$(man3dir)" "$(DESTDIR)$(man5dir)"
+man5dir = $(mandir)/man5
NROFF = nroff
-MANS = $(man3_MANS)
+MANS = $(man3_MANS) $(man5_MANS)
DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
ACLOCAL = @ACLOCAL@
AMDEP_FALSE = @AMDEP_FALSE@
@@ -218,6 +221,7 @@ OMAN = \
ALLCMAN = $(PMAN) $(MMAN) $(OMAN)
LINKS = $(ALLCMAN:.3=.c)
man3_MANS = $(ALLCMAN) openpam.3 pam.3 pam_conv.3
+man5_MANS = pam.conf.5
CLEANFILES = $(ALLCMAN) $(LINKS) openpam.3 pam.3 symlink-stamp
GENDOC = $(top_srcdir)/misc/gendoc.pl
SUFFIXES = .3
@@ -309,6 +313,51 @@ uninstall-man3:
echo " rm -f '$(DESTDIR)$(man3dir)/$$inst'"; \
rm -f "$(DESTDIR)$(man3dir)/$$inst"; \
done
+install-man5: $(man5_MANS) $(man_MANS)
+ @$(NORMAL_INSTALL)
+ test -z "$(man5dir)" || $(mkdir_p) "$(DESTDIR)$(man5dir)"
+ @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \
+ l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
+ for i in $$l2; do \
+ case "$$i" in \
+ *.5*) list="$$list $$i" ;; \
+ esac; \
+ done; \
+ for i in $$list; do \
+ if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \
+ else file=$$i; fi; \
+ ext=`echo $$i | sed -e 's/^.*\\.//'`; \
+ case "$$ext" in \
+ 5*) ;; \
+ *) ext='5' ;; \
+ esac; \
+ inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
+ inst=`echo $$inst | sed -e 's/^.*\///'`; \
+ inst=`echo $$inst | sed '$(transform)'`.$$ext; \
+ echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man5dir)/$$inst'"; \
+ $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man5dir)/$$inst"; \
+ done
+uninstall-man5:
+ @$(NORMAL_UNINSTALL)
+ @list='$(man5_MANS) $(dist_man5_MANS) $(nodist_man5_MANS)'; \
+ l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
+ for i in $$l2; do \
+ case "$$i" in \
+ *.5*) list="$$list $$i" ;; \
+ esac; \
+ done; \
+ for i in $$list; do \
+ ext=`echo $$i | sed -e 's/^.*\\.//'`; \
+ case "$$ext" in \
+ 5*) ;; \
+ *) ext='5' ;; \
+ esac; \
+ inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
+ inst=`echo $$inst | sed -e 's/^.*\///'`; \
+ inst=`echo $$inst | sed '$(transform)'`.$$ext; \
+ echo " rm -f '$(DESTDIR)$(man5dir)/$$inst'"; \
+ rm -f "$(DESTDIR)$(man5dir)/$$inst"; \
+ done
tags: TAGS
TAGS:
@@ -347,7 +396,7 @@ check-am: all-am
check: check-am
all-am: Makefile $(MANS)
installdirs:
- for dir in "$(DESTDIR)$(man3dir)"; do \
+ for dir in "$(DESTDIR)$(man3dir)" "$(DESTDIR)$(man5dir)"; do \
test -z "$$dir" || $(mkdir_p) "$$dir"; \
done
install: install-am
@@ -399,7 +448,7 @@ install-exec-am:
install-info: install-info-am
-install-man: install-man3
+install-man: install-man3 install-man5
installcheck-am:
@@ -421,18 +470,18 @@ ps-am:
uninstall-am: uninstall-info-am uninstall-man
-uninstall-man: uninstall-man3
+uninstall-man: uninstall-man3 uninstall-man5
.PHONY: all all-am check check-am clean clean-generic clean-libtool \
distclean distclean-generic distclean-libtool distdir dvi \
dvi-am html html-am info info-am install install-am \
install-data install-data-am install-exec install-exec-am \
install-info install-info-am install-man install-man3 \
- install-strip installcheck installcheck-am installdirs \
- maintainer-clean maintainer-clean-generic mostlyclean \
- mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
- uninstall uninstall-am uninstall-info-am uninstall-man \
- uninstall-man3
+ install-man5 install-strip installcheck installcheck-am \
+ installdirs maintainer-clean maintainer-clean-generic \
+ mostlyclean mostlyclean-generic mostlyclean-libtool pdf pdf-am \
+ ps ps-am uninstall uninstall-am uninstall-info-am \
+ uninstall-man uninstall-man3 uninstall-man5
$(LINKS): symlink-stamp
diff --git a/contrib/openpam/doc/man/openpam.3 b/contrib/openpam/doc/man/openpam.3
index 6af3320..8e0957c 100644
--- a/contrib/openpam/doc/man/openpam.3
+++ b/contrib/openpam/doc/man/openpam.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_borrow_cred.3 b/contrib/openpam/doc/man/openpam_borrow_cred.3
index 38b2550..632693b 100644
--- a/contrib/openpam/doc/man/openpam_borrow_cred.3
+++ b/contrib/openpam/doc/man/openpam_borrow_cred.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_BORROW_CRED 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_free_data.3 b/contrib/openpam/doc/man/openpam_free_data.3
index 596f3af..0c9329f 100644
--- a/contrib/openpam/doc/man/openpam_free_data.3
+++ b/contrib/openpam/doc/man/openpam_free_data.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_FREE_DATA 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_free_envlist.3 b/contrib/openpam/doc/man/openpam_free_envlist.3
index e1001eb..08b993a 100644
--- a/contrib/openpam/doc/man/openpam_free_envlist.3
+++ b/contrib/openpam/doc/man/openpam_free_envlist.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_FREE_ENVLIST 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_get_option.3 b/contrib/openpam/doc/man/openpam_get_option.3
index 03b996b..2bab2b4 100644
--- a/contrib/openpam/doc/man/openpam_get_option.3
+++ b/contrib/openpam/doc/man/openpam_get_option.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_GET_OPTION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_log.3 b/contrib/openpam/doc/man/openpam_log.3
index 6f21907..b96cd1d 100644
--- a/contrib/openpam/doc/man/openpam_log.3
+++ b/contrib/openpam/doc/man/openpam_log.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_LOG 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_nullconv.3 b/contrib/openpam/doc/man/openpam_nullconv.3
index 0dc9b84..a41a7d9 100644
--- a/contrib/openpam/doc/man/openpam_nullconv.3
+++ b/contrib/openpam/doc/man/openpam_nullconv.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_NULLCONV 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_readline.3 b/contrib/openpam/doc/man/openpam_readline.3
index 768ca5d..c4cbb2f 100644
--- a/contrib/openpam/doc/man/openpam_readline.3
+++ b/contrib/openpam/doc/man/openpam_readline.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_READLINE 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_restore_cred.3 b/contrib/openpam/doc/man/openpam_restore_cred.3
index e542f21..70fa3d7 100644
--- a/contrib/openpam/doc/man/openpam_restore_cred.3
+++ b/contrib/openpam/doc/man/openpam_restore_cred.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_RESTORE_CRED 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_set_option.3 b/contrib/openpam/doc/man/openpam_set_option.3
index 38f81e9..105e195 100644
--- a/contrib/openpam/doc/man/openpam_set_option.3
+++ b/contrib/openpam/doc/man/openpam_set_option.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_SET_OPTION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/openpam_ttyconv.3 b/contrib/openpam/doc/man/openpam_ttyconv.3
index d52a0ba..d2512c3 100644
--- a/contrib/openpam/doc/man/openpam_ttyconv.3
+++ b/contrib/openpam/doc/man/openpam_ttyconv.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt OPENPAM_TTYCONV 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam.3 b/contrib/openpam/doc/man/pam.3
index a1c6169..e8a6647 100644
--- a/contrib/openpam/doc/man/pam.3
+++ b/contrib/openpam/doc/man/pam.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM 3
.Os
.Sh NAME
@@ -266,15 +266,15 @@ Unknown user.
.Xr pam_conv 3 ,
.Xr pam_end 3 ,
.Xr pam_get_data 3 ,
-.Xr pam_get_item 3 ,
-.Xr pam_get_user 3 ,
.Xr pam_getenv 3 ,
.Xr pam_getenvlist 3 ,
+.Xr pam_get_item 3 ,
+.Xr pam_get_user 3 ,
.Xr pam_open_session 3 ,
.Xr pam_putenv 3 ,
+.Xr pam_setcred 3 ,
.Xr pam_set_data 3 ,
.Xr pam_set_item 3 ,
-.Xr pam_setcred 3 ,
.Xr pam_start 3 ,
.Xr pam_strerror 3
.Sh STANDARDS
diff --git a/contrib/openpam/doc/man/pam.conf.5 b/contrib/openpam/doc/man/pam.conf.5
new file mode 100644
index 0000000..51dd12e
--- /dev/null
+++ b/contrib/openpam/doc/man/pam.conf.5
@@ -0,0 +1,174 @@
+.\"-
+.\" Copyright (c) 2005 Dag-Erling Coïdan Smørgrav
+.\" All rights reserved.
+.\"
+.\" Redistribution and use in source and binary forms, with or without
+.\" modification, are permitted provided that the following conditions
+.\" are met:
+.\" 1. Redistributions of source code must retain the above copyright
+.\" notice, this list of conditions and the following disclaimer.
+.\" 2. Redistributions in binary form must reproduce the above copyright
+.\" notice, this list of conditions and the following disclaimer in the
+.\" documentation and/or other materials provided with the distribution.
+.\" 3. The name of the author may not be used to endorse or promote
+.\" products derived from this software without specific prior written
+.\" permission.
+.\"
+.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
+.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+.\" ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
+.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+.\" SUCH DAMAGE.
+.\"
+.\" $P4: //depot/projects/openpam/doc/man/pam.conf.5#2 $
+.\"
+.Dd June 9, 2005
+.Dt PAM.CONF 5
+.Os
+.Sh NAME
+.Nm pam.conf
+.Nd PAM policy file format
+.Sh DESCRIPTION
+The PAM library searches for policies in the following files, in
+decreasing order of preference:
+.Bl -enum
+.It
+.Pa /etc/pam.d/ Ns Ar service-name
+.It
+.Pa /etc/pam.conf
+.It
+.Pa /usr/local/etc/pam.d/ Ns Ar service-name
+.It
+.Pa /usr/local/etc/pam.conf
+.El
+.Pp
+If none of these locations contains a policy for the given service,
+the
+.Dv default
+policy is used instead, if it exists.
+.Pp
+Entries in per-service policy files must be of one of the two forms
+below:
+.Bd -unfilled -offset indent
+.Ar function-class Ar control-flag Ar module-path Op Ar arguments ...
+.Ar function-class Cm include Ar other-service-name
+.Ed
+.Pp
+Entries in
+.Pa pam.conf Ns -style
+policy files are of the same form, but are prefixed by an additional
+field specifying the name of the service they apply to.
+.Pp
+In both types of policy files, blank lines are ignored, as is anything
+to the right of a `#' sign.
+.Pp
+The
+.Ar function-class
+field specifies the class of functions the entry applies to, and is
+one of:
+.Bl -tag -width "password"
+.It Cm auth
+Authentication functions
+.Po
+.Xr pam_authenticate 3 ,
+.Xr pam_setcred 3
+.Pc
+.It Cm account
+Account management functions
+.Pq Xr pam_acct_mgmt 3
+.It Cm session
+Session handling functions
+.Po
+.Xr pam_open_session 3 ,
+.Xr pam_close_session 3
+.Pc
+.It Cm password
+Password management functions
+.Pq Xr pam_chauthtok 3
+.El
+.Pp
+The
+.Ar control-flag
+field determines how the result returned by the module affects the
+flow of control through (and the final result of) the rest of the
+chain, and is one of:
+.Bl -tag -width "sufficient"
+.It Cm required
+If this module succeeds, the result of the chain will be success
+unless a later module fails.
+If it fails, the rest of the chain still runs, but the final result
+will be failure regardless of the success of later modules.
+.It Cm requisite
+If this module succeeds, the result of the chain will be success
+unless a later module fails.
+If it module fails, the chain is broken and the result is failure.
+.It Cm sufficient
+If this module succeeds, the chain is broken and the result is
+success.
+If it fails, the rest of the chain still runs, but the final result
+will be failure unless a later module succeeds.
+.It Cm binding
+If this module succeeds, the chain is broken and the result is
+success.
+If it fails, the rest of the chain still runs, but the final result
+will be failure regardless of the success of later modules.
+.It Cm optional
+If this module succeeds, the result of the chain will be success
+unless a later module fails.
+If this module fails, the result of the chain will be failure unless a
+later module succeeds.
+.El
+.Pp
+There are two exceptions to the above:
+.Cm sufficient
+and
+.Cm binding
+modules are treated as
+.Cm optional
+by
+.Xr pam_setcred 3 ,
+and in the
+.Dv PAM_PRELIM_CHECK
+phase of
+.Xr pam_chauthtok 3 .
+.Pp
+The
+.Ar module-path
+field specifies the name, or optionally the full path, of the module
+to call.
+.Pp
+The remaining fields are passed as arguments to the module if and when
+it is invoked.
+.Pp
+The
+.Cm include
+form of entry causes entries from a different chain (specified by
+.Ar other-system-name )
+to be included in the current one.
+This allows one to define system-wide policies which are then included
+into service-specific policies.
+The system-wide policy can then be modified without having to also
+modify each and every service-specific policy.
+.Sh SEE ALSO
+.Xr pam 3
+.Sh STANDARDS
+.Rs
+.%T "X/Open Single Sign-On Service (XSSO) - Pluggable Authentication Modules"
+.%D "June 1997"
+.Re
+.Sh AUTHORS
+The OpenPAM library was developed for the FreeBSD Project by ThinkSec
+AS and Network Associates Laboratories, the Security Research Division
+of Network Associates, Inc. under DARPA/SPAWAR contract
+N66001-01-C-8035
+.Pq Dq CBOSS ,
+as part of the DARPA CHATS research program.
+.Pp
+This manual page was written by
+.An Dag-Erling Sm\(/orgrav Aq des@FreeBSD.org .
diff --git a/contrib/openpam/doc/man/pam_acct_mgmt.3 b/contrib/openpam/doc/man/pam_acct_mgmt.3
index f2b6ab7..5484bb7 100644
--- a/contrib/openpam/doc/man/pam_acct_mgmt.3
+++ b/contrib/openpam/doc/man/pam_acct_mgmt.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_ACCT_MGMT 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_authenticate.3 b/contrib/openpam/doc/man/pam_authenticate.3
index 72c75da..b5bead3 100644
--- a/contrib/openpam/doc/man/pam_authenticate.3
+++ b/contrib/openpam/doc/man/pam_authenticate.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_AUTHENTICATE 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_chauthtok.3 b/contrib/openpam/doc/man/pam_chauthtok.3
index 0391fbc..eb76c83 100644
--- a/contrib/openpam/doc/man/pam_chauthtok.3
+++ b/contrib/openpam/doc/man/pam_chauthtok.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_CHAUTHTOK 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_close_session.3 b/contrib/openpam/doc/man/pam_close_session.3
index 083b5de..8a3b07c 100644
--- a/contrib/openpam/doc/man/pam_close_session.3
+++ b/contrib/openpam/doc/man/pam_close_session.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_CLOSE_SESSION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_end.3 b/contrib/openpam/doc/man/pam_end.3
index b4919cb..a9196a0 100644
--- a/contrib/openpam/doc/man/pam_end.3
+++ b/contrib/openpam/doc/man/pam_end.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_END 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_error.3 b/contrib/openpam/doc/man/pam_error.3
index a567ff3..86f395c 100644
--- a/contrib/openpam/doc/man/pam_error.3
+++ b/contrib/openpam/doc/man/pam_error.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_ERROR 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_get_authtok.3 b/contrib/openpam/doc/man/pam_get_authtok.3
index 860a10b4..71fc118 100644
--- a/contrib/openpam/doc/man/pam_get_authtok.3
+++ b/contrib/openpam/doc/man/pam_get_authtok.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GET_AUTHTOK 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_get_data.3 b/contrib/openpam/doc/man/pam_get_data.3
index 63c7398..0b0b256 100644
--- a/contrib/openpam/doc/man/pam_get_data.3
+++ b/contrib/openpam/doc/man/pam_get_data.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GET_DATA 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_get_item.3 b/contrib/openpam/doc/man/pam_get_item.3
index 31a705e..e5e3973 100644
--- a/contrib/openpam/doc/man/pam_get_item.3
+++ b/contrib/openpam/doc/man/pam_get_item.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GET_ITEM 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_get_user.3 b/contrib/openpam/doc/man/pam_get_user.3
index fa9a03d..260bc7d 100644
--- a/contrib/openpam/doc/man/pam_get_user.3
+++ b/contrib/openpam/doc/man/pam_get_user.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GET_USER 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_getenv.3 b/contrib/openpam/doc/man/pam_getenv.3
index e026f48..2814596 100644
--- a/contrib/openpam/doc/man/pam_getenv.3
+++ b/contrib/openpam/doc/man/pam_getenv.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GETENV 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_getenvlist.3 b/contrib/openpam/doc/man/pam_getenvlist.3
index e1f5c3a..59e12a1 100644
--- a/contrib/openpam/doc/man/pam_getenvlist.3
+++ b/contrib/openpam/doc/man/pam_getenvlist.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_GETENVLIST 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_info.3 b/contrib/openpam/doc/man/pam_info.3
index 6e3a165b..ea89c31 100644
--- a/contrib/openpam/doc/man/pam_info.3
+++ b/contrib/openpam/doc/man/pam_info.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_INFO 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_open_session.3 b/contrib/openpam/doc/man/pam_open_session.3
index 8a497d5..9e0edf0 100644
--- a/contrib/openpam/doc/man/pam_open_session.3
+++ b/contrib/openpam/doc/man/pam_open_session.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_OPEN_SESSION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_prompt.3 b/contrib/openpam/doc/man/pam_prompt.3
index 000e968..6043250 100644
--- a/contrib/openpam/doc/man/pam_prompt.3
+++ b/contrib/openpam/doc/man/pam_prompt.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_PROMPT 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_putenv.3 b/contrib/openpam/doc/man/pam_putenv.3
index 8008d45..7937818 100644
--- a/contrib/openpam/doc/man/pam_putenv.3
+++ b/contrib/openpam/doc/man/pam_putenv.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_PUTENV 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_set_data.3 b/contrib/openpam/doc/man/pam_set_data.3
index 0a54a8c..97f66c8 100644
--- a/contrib/openpam/doc/man/pam_set_data.3
+++ b/contrib/openpam/doc/man/pam_set_data.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SET_DATA 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_set_item.3 b/contrib/openpam/doc/man/pam_set_item.3
index c323a31..18497ed 100644
--- a/contrib/openpam/doc/man/pam_set_item.3
+++ b/contrib/openpam/doc/man/pam_set_item.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SET_ITEM 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_setcred.3 b/contrib/openpam/doc/man/pam_setcred.3
index 408a514..e435c9a 100644
--- a/contrib/openpam/doc/man/pam_setcred.3
+++ b/contrib/openpam/doc/man/pam_setcred.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SETCRED 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_setenv.3 b/contrib/openpam/doc/man/pam_setenv.3
index 13fa47c..122b41e 100644
--- a/contrib/openpam/doc/man/pam_setenv.3
+++ b/contrib/openpam/doc/man/pam_setenv.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SETENV 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_acct_mgmt.3 b/contrib/openpam/doc/man/pam_sm_acct_mgmt.3
index d3a4899..b304352 100644
--- a/contrib/openpam/doc/man/pam_sm_acct_mgmt.3
+++ b/contrib/openpam/doc/man/pam_sm_acct_mgmt.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_ACCT_MGMT 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_authenticate.3 b/contrib/openpam/doc/man/pam_sm_authenticate.3
index d433c03..56bfcd8 100644
--- a/contrib/openpam/doc/man/pam_sm_authenticate.3
+++ b/contrib/openpam/doc/man/pam_sm_authenticate.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_AUTHENTICATE 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_chauthtok.3 b/contrib/openpam/doc/man/pam_sm_chauthtok.3
index 4a51359..9ce954f 100644
--- a/contrib/openpam/doc/man/pam_sm_chauthtok.3
+++ b/contrib/openpam/doc/man/pam_sm_chauthtok.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_CHAUTHTOK 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_close_session.3 b/contrib/openpam/doc/man/pam_sm_close_session.3
index 30d8666..751a9d2 100644
--- a/contrib/openpam/doc/man/pam_sm_close_session.3
+++ b/contrib/openpam/doc/man/pam_sm_close_session.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_CLOSE_SESSION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_open_session.3 b/contrib/openpam/doc/man/pam_sm_open_session.3
index 182712b..6ae3d32 100644
--- a/contrib/openpam/doc/man/pam_sm_open_session.3
+++ b/contrib/openpam/doc/man/pam_sm_open_session.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_OPEN_SESSION 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_sm_setcred.3 b/contrib/openpam/doc/man/pam_sm_setcred.3
index 055883e..799e281 100644
--- a/contrib/openpam/doc/man/pam_sm_setcred.3
+++ b/contrib/openpam/doc/man/pam_sm_setcred.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_SM_SETCRED 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_start.3 b/contrib/openpam/doc/man/pam_start.3
index 05bfc88..29f08d2 100644
--- a/contrib/openpam/doc/man/pam_start.3
+++ b/contrib/openpam/doc/man/pam_start.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_START 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_strerror.3 b/contrib/openpam/doc/man/pam_strerror.3
index 0fb5745..de7e90f 100644
--- a/contrib/openpam/doc/man/pam_strerror.3
+++ b/contrib/openpam/doc/man/pam_strerror.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_STRERROR 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_verror.3 b/contrib/openpam/doc/man/pam_verror.3
index 7b6c022..46f8e24 100644
--- a/contrib/openpam/doc/man/pam_verror.3
+++ b/contrib/openpam/doc/man/pam_verror.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_VERROR 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_vinfo.3 b/contrib/openpam/doc/man/pam_vinfo.3
index ec0dc1f..13bc9e4 100644
--- a/contrib/openpam/doc/man/pam_vinfo.3
+++ b/contrib/openpam/doc/man/pam_vinfo.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_VINFO 3
.Os
.Sh NAME
diff --git a/contrib/openpam/doc/man/pam_vprompt.3 b/contrib/openpam/doc/man/pam_vprompt.3
index e04c356..1d24051 100644
--- a/contrib/openpam/doc/man/pam_vprompt.3
+++ b/contrib/openpam/doc/man/pam_vprompt.3
@@ -33,7 +33,7 @@
.\"
.\" $P4$
.\"
-.Dd February 1, 2005
+.Dd June 16, 2005
.Dt PAM_VPROMPT 3
.Os
.Sh NAME
OpenPOWER on IntegriCloud