1pklogin_finder(1)                 PAM-PKCS#11                pklogin_finder(1)
2
3
4

NAME

6       pklogin_finder - maps certificates into a user
7

SYNTAX

9       pklogin_finder [debug] [config_file=<filename>]
10

DESCRIPTION

12       pklogin_finder  uses  the pam_pkcs11 library infrastructure to interacā€
13       tively map a PKCS#11 provided certificate to a user.
14
15       pklogin_finder uses the the same configuration file and arguments  than
16       pam_pkcs11(8)  PAM module. Load defined mapper modules, and try to find
17       a map between found certificates and a user login.
18

OPTIONS

20       debug  Enable debugging output. Default is no debug.
21
22       config_file=<configuration file>
23              Sets  the  configuration  file  to   use.   Default   value   is
24              /etc/pam_pkcs11/pam_pkcs11.conf.
25
26       As  it uses the same configuration file than pam_pkcs11, all pam_pkcs11
27       options are also available. Note that some of them has no  sense  in  a
28       non-PAM environment, so they will be ignored.
29

RETURN VALUE

31       On  success  pklogin_finder  prints  on stdout the login name and exits
32       returns 0.
33
34       On user mapping error it returns 1.
35
36       On no user match it prints nothing and returns 2.
37

FILES

39       /etc/pam_pkcs11/pam_pkcs11.conf
40

EXAMPLES

42       To run this program the standard way, insert  a  smart  card  into  the
43       reader and type:
44        pklogin_finder
45
46       Alternatively you can specify options:
47        pklogin_finder debug config_file=${HOME}/.pam_pkcs11.conf
48

AUTHORS

50       Juan Antonio Martinez <jonsito@teleline.es>
51

SEE ALSO

53       pam_pkcs11(8), pkcs11_inspect(1), PAM-PKCS11 User Manual
54
55
56
57Juan Antonio Martinez              Aug 2005                  pklogin_finder(1)
Impressum