OpenPAM is an open source PAM library that focuses on simplicity, correctness, and cleanliness. https://openpam.org/
Go to file
Dag-Erling Smørgrav d9ae0b5836 Consistently spell email addresses in lowercase.
git-svn-id: svn+ssh://svn.openpam.org/svn/openpam/trunk@586 185d5e19-27fe-0310-9dcf-9bff6b9f3609
2012-04-08 11:11:28 +00:00
bin Check the return value from asprintf(). 2012-04-06 23:23:35 +00:00
doc Oops, re-add $(top_srcdir)/lib to VPATH, but under a less confusing 2012-04-06 00:44:46 +00:00
include Add an openpam_straddch() function that appends a character to a 2012-04-01 15:01:21 +00:00
lib An escaped newline within a single-quoted string is a literal newline, 2012-04-07 22:49:12 +00:00
misc As previously mentioned, move from 2-clause BSD to 3-clause BSD. 2012-04-06 00:45:59 +00:00
modules Update copyright and release notes. 2011-09-13 12:00:13 +00:00
t Add test cases for escaped whitespace within single- and double-quoted 2012-04-07 22:47:16 +00:00
CHECKLIST Convert $P4$ tags to $Id$. 2006-02-16 20:33:19 +00:00
CREDITS Consistently spell email addresses in lowercase. 2012-04-08 11:11:28 +00:00
HISTORY Normalize whitespace 2012-01-10 21:05:42 +00:00
INSTALL Document --without-doc. 2006-04-12 10:31:52 +00:00
LICENSE Update year 2012-03-31 23:13:20 +00:00
Makefile.am Always build and run the tests last so the results are more easily visible 2012-04-01 20:38:30 +00:00
README Correct email address. 2009-10-29 17:10:22 +00:00
RELNOTES Update release notes for Lycopsida 2011-12-18 14:25:12 +00:00
autogen.des Build pamtest. 2011-11-02 23:42:51 +00:00
autogen.sh FreeBSD issues have been addressed. 2007-10-24 09:58:18 +00:00
configure.ac Add a gdb wrapper script that sets LD_LIBRARY_PATH and helps locate the 2012-04-07 18:56:13 +00:00
pamgdb.in Add a gdb wrapper script that sets LD_LIBRARY_PATH and helps locate the 2012-04-07 18:56:13 +00:00

README

OpenPAM is an open source PAM library that focuses on simplicity,
correctness, and cleanliness.

OpenPAM aims to gather the best features of Solaris PAM, XSSO and
Linux-PAM, plus some innovations of its own.  In areas where these
implementations disagree, OpenPAM tries to remain compatible with
Solaris, at the expense of XSSO conformance and Linux-PAM
compatibility.

These are some of OpenPAM's features:

   - Implements the complete PAM API as described in the original PAM
     paper and in OSF-RFC 86.0; this corresponds to the full XSSO API
     except for mappings and secondary authentication.  Also
     implements some extensions found in Solaris 9.

   - Extends the API with several useful and time-saving functions.

   - Performs strict checking of return values from service modules.

   - Reads configuration from /etc/pam.d/, /etc/pam.conf,
     /usr/local/etc/pam.d/ and /usr/local/etc/pam.conf, in that order;
     this will be made configurable in a future release.

Please direct bug reports and inquiries to <des@des.no>.

$Id$