OpenPAM is an open source PAM library that focuses on simplicity, correctness, and cleanliness. https://openpam.org/
Go to file
Dag-Erling Smørgrav f90504aaf4 Release date
git-svn-id: svn+ssh://svn.openpam.org/svn/openpam/tags/openpam-20071221@411 185d5e19-27fe-0310-9dcf-9bff6b9f3609
2007-12-21 11:44:14 +00:00
bin Update copyright. 2007-12-21 11:36:24 +00:00
doc Update copyright. 2007-12-21 11:36:24 +00:00
include Final release date 2007-12-21 11:38:50 +00:00
lib Update copyright. 2007-12-21 11:36:24 +00:00
misc Update copyright. 2007-12-21 11:36:24 +00:00
modules Update copyright. 2007-12-21 11:36:24 +00:00
CHECKLIST
CREDITS Constify. 2007-10-24 15:04:23 +00:00
HISTORY Final release date 2007-12-21 11:38:50 +00:00
INSTALL Document --without-doc. 2006-04-12 10:31:52 +00:00
LICENSE Update copyright. 2007-12-21 11:36:24 +00:00
Makefile.am Fix some bugs in the build system, and make 'make dist' work as expected. 2007-06-03 20:26:18 +00:00
README
RELNOTES Pick a name and a release date. 2007-11-28 12:31:04 +00:00
autogen.des Fix some bugs in the build system, and make 'make dist' work as expected. 2007-06-03 20:26:18 +00:00
autogen.sh FreeBSD issues have been addressed. 2007-10-24 09:58:18 +00:00
configure.ac Release date 2007-12-21 11:44:14 +00:00

README

OpenPAM is an open source PAM library that focuses on simplicity,
correctness, and cleanliness.

OpenPAM aims to gather the best features of Solaris PAM, XSSO and
Linux-PAM, plus some innovations of its own.  In areas where these
implementations disagree, OpenPAM tries to remain compatible with
Solaris, at the expense of XSSO conformance and Linux-PAM
compatibility.

These are some of OpenPAM's features:

   - Implements the complete PAM API as described in the original PAM
     paper and in OSF-RFC 86.0; this corresponds to the full XSSO API
     except for mappings and secondary authentication.  Also
     implements some extensions found in Solaris 9.

   - Extends the API with several useful and time-saving functions.

   - Performs strict checking of return values from service modules.

   - Reads configuration from /etc/pam.d/, /etc/pam.conf,
     /usr/local/etc/pam.d/ and /usr/local/etc/pam.conf, in that order;
     this will be made configurable in a future release.

Please direct bug reports and inquiries to des@freebsd.org.

$Id$