Исправленная версия

master
svkalinin 2023-03-09 15:44:53 +03:00
commit 172e200d29
62 changed files with 23666 additions and 0 deletions

58
ChangeLog.txt 100644
View File

@ -0,0 +1,58 @@
pam-python-1.0.8 Thu, 5 Nov 2020 19:37:07 +1000
New: Move towards python3 support.
Bug: Fix overzealous local root exploit, allow distro site
configuration.
pam-python-1.0.7 Wed, 18 Sep 2019 20:23:54 +1000
Bug: Local root exploit.
pam-python-1.0.6 Sat, 27 Aug 2016 21:35:36 +1000
New: Update Makefile.release
New: OSX support.
Bug: Fix debian bug #833411.
pam-python-1.0.5 Fri, 19 Feb 2016 19:29:38 +1000
New: Update Makefile.release
Bug: Fix pam typeo in pam_accept.py. Thanks to André Caron
for the bug report.
pam-python-1.0.4 2014-05-04
New: Re-homed to sourceforge.
New: Move to the AGPL-3.0.
pam-python-1.0.3 2014-05-04
Bug: Make work with older versions of Python, courtesy of Thomas Kula.
Bug: Call dlerror() where appropriate, courtesy of David MacKenzie.
New: Linux-PAM-html has moved url's
pam-python-1.0.2 2012-04-05
Bug: Get rid of build crap in source distribution.
Bug: Fix doco grammar.
pam-python-1.0.1 2010-12-13
Bug: Build test suit so libraries are loaded as needed.
pam-python-1.0.0 2010-05-23
New: Documentation moved to Python 2.6 format, ie sphinx.
New: Added additional members for the new PAM items:
PAM_XDISPLAY, PAM_XAUTHTOK and PAM_AUTHTOK_TYPE.
New: Added the PamXAuthData class.
New: Added new PAM constants in PAM 1.1.1.
pam-python-0.1.1 2009-08-05
New: Made to work with Python 2.5.
pam-python-0.1.0 2007-12-05
New: Epoch.

52
Makefile 100644
View File

@ -0,0 +1,52 @@
.PHONY: all
all: doc lib
.PHONY: lib
lib:
$(MAKE) --directory src
.PHONY: doc
doc:
$(MAKE) --directory doc
.PHONY: test
test:
$(MAKE) --directory src $@
.PHONY: clean-pam_python
clean-pam_python:
rm -rf pam_python
.PHONY: clean
clean: clean-pam_python
$(MAKE) --directory doc $@
$(MAKE) --directory src $@
.PHONY: install
install: install-doc install-lib
.PHONY: install-doc
install-doc: clean-pam_python
$(MAKE) --directory doc $@
.PHONY: install-lib
install-lib: clean-pam_python
$(MAKE) --directory src $@
RELEASE_SOURCES = \
ChangeLog.txt \
Makefile \
Makefile.release \
pam-python.html \
README.txt \
doc/pam_python.rst \
src/ctest.c \
src/Makefile \
src/pam_python.c \
src/setup.py \
src/test-pam_python.pam.in \
src/test.py
include Makefile.release
release-project-clean:: clean

185
Makefile.release 100644
View File

@ -0,0 +1,185 @@
#
# Do a release.
#
# This is file is identical for _all_ sourceforge projects I host. It is
# designed to one thing: automate my sourceforce work flow. Be warned that
# I will selfishly reject any patches that don't do that.
#
# It does the following:
#
# 1. Verifies the changelogs have been updated to a consistent version.
#
# 2. Updates the verison numbers and copyright dates in all source files.
#
# 3. Builds the source tarball.
#
# 4. Builds the debian source and binary packages.
#
# 5. If there is a .spec file, buids the rpm source and binary
# packages.
#
# 6. Sends the released files (tarball, debian and rpm packages) to the
# release area.
#
# 7. Sends the HTML file, and other files references by it, to the web
# site.
#
# Copyright (c) 2013,2014,2015,2016,2017,2018,2019,2020 Russell Stuart.
# Licensed (at your choice) under GPLv2, or any later version,
# or AGPL-3.0+, or any later version.
#
RELEASE_ME=$(shell sed -n '1s/ .*//p' ChangeLog.txt)
RELEASE_PACKAGE_NAME=$(shell echo "$(RELEASE_ME)" | sed 's/-[^-]*$$//')
RELEASE_VERSION=$(shell echo "$(RELEASE_ME)" | sed 's/.*-//')
RELEASE_YEAR=$(shell date +%Y)
RELEASE_MONTH=$(shell date +%b)
RELEASE_DATE=$(shell date +%Y-%m-%d)
RELEASE_DEBIAN_VERSION=$(shell sed -n 's/[^(]*(\([^)]*\)).*/\1/p;q' debian/changelog)
RELEASE_DIR=release.tmp
RELEASE_HTDOCS=$(RELEASE_DIR)/htdocs
RELEASE_FILES=$(RELEASE_DIR)/$(RELEASE_PACKAGE_NAME)-$(RELEASE_DEBIAN_VERSION)
.PHONY: release
release: $(RELEASE_DIR)/release.stamp
$(RELEASE_DIR)/release.stamp: $(RELEASE_SOURCES)
@echo ME=$(RELEASE_ME) PACKAGE=$(RELEASE_PACKAGE_NAME) VERSION=$(RELEASE_VERSION) YEAR=$(RELEASE_YEAR) MONTH=$(RELEASE_MONTH) DATE=$(RELEASE_DATE) DEBIAN_VERSION=$(RELEASE_DEBIAN_VERSION)
#
# Ensure the Debian changelog matches this version.
#
debian_version="$(RELEASE_DEBIAN_VERSION)"; [ "$(RELEASE_PACKAGE_NAME)-$${debian_version%-*}" = "$(RELEASE_ME)" ] || \
{ echo 1>&2 "debian/changelog: changelog is out of date."; exit 1; }
$(MAKE) release-clean
#
# Check changes have reflected in mercurial.
#
! hg status | grep '^?' || { echo "hg add hasn't been done" 1>&2; exit 1; }
! hg status | grep '^!' || { echo "hg rm hasn't been done" 1>&2; exit 1; }
[ -z "$$(hg resolv --list | grep -v ^R)" ] || { echo "There are unresolved merge conflicts" 1>&2; exit 1; }
#
# Update all the version numbers and dates.
#
set -e; for f in $(wildcard *.1); do \
sed -i "s/^\([.].\" Copyright (c) \)2[0-9]*/\1$(RELEASE_YEAR)/" "$${f}"; \
sed -i "s/^\([.]TH [A-Z]* 1 \"\)[^\"]*\(\".*Version[ ]\+\)[1-9][0-9]*[.][0-9]\+/\1$(RELEASE_MONTH) $(RELEASE_YEAR)\2$(RELEASE_VERSION)/" "$${f}"; \
done
set -e; for f in $$(find . -name "*.c" -o -name "*.h"); do \
sed -i "/$(RELEASE_YEAR)/!s/\(Copyright (c) [-0-9, ]*2[0-9]*\)\(,\? *Russell Stuart\)/\1,$(RELEASE_YEAR)\2/" "$${f}"; \
sed -i "s/^\(static.*_version..[ ]*=[ ]*\"\)[^\"]*/\1$(RELEASE_VERSION)/" "$${f}"; \
sed -i "s/^\(static.*_date..[ ]*=[ ]*\"\)[^\"]*/\1$(RELEASE_DATE)/" "$${f}"; \
done
set -e; for f in $$(find . -name "*.py"); do \
sed -i 's/^\(VERSION[ ]*=[ ]*"\)[^ "]*/\1$(RELEASE_VERSION)/' $${f}; \
sed -i 's/^\(VERSION[ ]*=[ ]*"[^ ]* \+\)[^"]*/\1$(RELEASE_DATE)/' $${f}; \
done
set -e; for f in $$(find . -name "*.rst" -o -name "*.py" -o -name "Makefile*") README.txt; do \
sed -i "/$(RELEASE_YEAR)/!s/\(Copyright (c) [-0-9, ]*2[0-9]*\)\(,\? *Russell Stuart\)/\1,$(RELEASE_YEAR)\2/" "$${f}"; \
done
set -e; for f in $$(find . -name "setup.py"); do \
sed -i 's/^\([ ]*version="\)[0-9]\+[.][0-9.]\+/\1$(RELEASE_VERSION)/' "$${f}"; \
done
ifneq ($(wildcard $(RELEASE_PACKAGE_NAME).spec),)
sed -i "s/\(Version:[ ]\+\)[0-9]\+[.][0-9.]\+/\1$(RELEASE_VERSION)/" "$(RELEASE_PACKAGE_NAME).spec"
endif
ifneq ($(wildcard configure.ac),)
sed -i "s/\(AC_INIT(\[\?$(RELEASE_PACKAGE_NAME)\]\?, *\[\?\)[0-9]\+[.][0-9.]\+/\1$(RELEASE_VERSION)/" configure.ac
endif
ifneq ($(wildcard doc/conf.py),)
sed -i "/$(RELEASE_YEAR)/!s/^\( *copyright *= *u'[-0-9, ]*2[0-9]*\)\(,\?[ ]*Russell Stuart\)/\1,$(RELEASE_YEAR)\2/" doc/conf.py
sed -i "s/^\( *\(version\|release\) *= *u\?'\)[0-9]\+[.][0-9.]\+'/\1$(RELEASE_VERSION)'/" doc/conf.py
endif
sed -i "/$(RELEASE_YEAR)/!s/\(.* is copyright © [-0-9, ]*2[0-9]*\)\(,\?[ ]*Russell Stuart\)/\1,$(RELEASE_YEAR)\2/" "$(RELEASE_PACKAGE_NAME).html"
sed -i "s/$(RELEASE_PACKAGE_NAME)-[1-9][0-9]*[.][0-9]\+/$(RELEASE_ME)/g" "$(RELEASE_PACKAGE_NAME).html"
sed -i "/$(RELEASE_YEAR)/!s/\(Copyright (c) [-0-9, ]*2[0-9]*\)\(,\? *Russell Stuart\)/\1,$(RELEASE_YEAR)\2/" README.txt
#
# Do any custom stuff.
#
$(MAKE) release-customise
#
# Build the release source tarball.
#
(set -exv; d="$${PWD##*/}" && sd=$$(echo "$$d" | sed 's/\./[.]/g') && cd .. && tar cfz "$(RELEASE_PACKAGE_NAME)_$(RELEASE_VERSION).orig.tar.gz" --exclude="$${d}/debian" --exclude="$${d}/.hg*" --exclude-vcs --transform "s;^$${sd}\(/\|\$$\);$(RELEASE_ME)\1;" "$${d}")
#
# Insert the debian packates into the release.
#
DEBIAN_KERNEL_USE_CCACHE="yes" debuild --preserve-env --preserve-envvar="PATH" -k0xF5231C62E7843A8C -sa --lintian-opts --info --display-info --display-experimental
mkdir -p "$(RELEASE_FILES)"
rm ../$(RELEASE_PACKAGE_NAME)_$(RELEASE_DEBIAN_VERSION)_*.build
set -xve; mv $$(sed -n '1,/^Files:/d;/^$$/q;s:.* :../:p' ../$(RELEASE_PACKAGE_NAME)_$(RELEASE_DEBIAN_VERSION)_*.changes) ../$(RELEASE_PACKAGE_NAME)_$(RELEASE_DEBIAN_VERSION)_*.changes $(RELEASE_FILES)
mv "$(RELEASE_FILES)/$(RELEASE_PACKAGE_NAME)_$(RELEASE_VERSION).orig.tar.gz" "$(RELEASE_FILES)/$(RELEASE_ME).tar.gz"
ifneq ($(wildcard $(RELEASE_PACKAGE_NAME).spec),)
#
# Build the RPM package.
#
mkdir -p "$(RELEASE_DIR)/rpm/BUILD"
mkdir -p "$(RELEASE_DIR)/rpm/RPMS"
mkdir -p "$(RELEASE_DIR)/rpm/SOURCES"
mkdir -p "$(RELEASE_DIR)/rpm/SPECS"
mkdir -p "$(RELEASE_DIR)/rpm/SRPMS"
echo >"$(RELEASE_DIR)/rpm/rpmmacros" "%_topdir $(PWD)/$(RELEASE_DIR)/rpm"
TAR_OPTIONS=--wildcards rpmbuild -ta --macros "/usr/lib/rpm/macros:/usr/lib/rpm/platform/$(shell dpkg-architecture -qDEB_HOST_GNU_CPU)-$(shell dpkg-architecture -qDEB_HOST_ARCH_OS)linux/macros:/usr/lib/rpm/platform/noarch-$(shell dpkg-architecture -qDEB_HOST_ARCH_OS)/macros:$(RELEASE_DIR)/rpm/rpmmacros" "$(RELEASE_FILES)/$(RELEASE_ME).tar.gz"
mv "$(RELEASE_DIR)/rpm/SRPMS/$(RELEASE_ME)-1ras.src.rpm" "$(RELEASE_FILES)"
mv "$(RELEASE_DIR)/rpm/RPMS"/*/"$(RELEASE_ME)-1ras".*."rpm" "$(RELEASE_FILES)"
cp ChangeLog.txt "$(RELEASE_FILES)/README.txt"
endif
#
# Build the htdocs directory as it will appear on the host.
#
mkdir -p "$(RELEASE_HTDOCS)"
cp -a $(RELEASE_PACKAGE_NAME).html $(RELEASE_HTDOCS)
set -e; for f in $$(sed -n 's,<\(a href\|img src\)="https\?://[^"]*"[^>]*>,,;ta;:a;s/.*<\(a href\|img src\)="\([^#/"][^#"]*\)"[^>]*>/\2@@@/g;T;s/@@@\([^@]\|@[^@]\|@@[^@]\)*$$//;s/@@@/ /g;p' "$(RELEASE_PACKAGE_NAME).html"); do \
f="$${f%/}"; \
[ ."$${f%%/*}" = ."$${f}" ] || mkdir -p "$(RELEASE_HTDOCS)/$${f%/*}"; \
case "$${f}" in \
*.[12345678].html) man2html <"$${f%.html}" | sed >"$(RELEASE_HTDOCS)/$${f}" '1,2d;7,8d;/^<HR>/,/^Time: /d';; \
*) cp -a "$${f}" "$(RELEASE_HTDOCS)/$${f}";; \
esac; \
done
ln -s "$(RELEASE_PACKAGE_NAME).html" "$(RELEASE_HTDOCS)/index.html"
echo "Options +Indexes" >"$(RELEASE_HTDOCS)/.htaccess"
#
# Verify there is no rubbish lying wround.
#
! hg status | grep '^?' || { echo '.hgignore: is missing some files' 1>&2; exit 1; }
touch $@
.PHONY: release-customise
release-customise::
.PHONY: release-upload
release-upload: release-upload-htdocs release-upload-files
.PHONY: release-upload-htdocs
release-upload-htdocs: $(RELEASE_DIR)/release.stamp
#
# Send the files that a symlink'ed first, otherwise it fails on the
# 1st send.
#
cd $(RELEASE_DIR); rsync -avPR $$(for f in $$(find htdocs -name index.html -type l); do ff=$$(readlink "$${f}"); echo $${f%/*}/$${ff}; done) rstuart,$(RELEASE_PACKAGE_NAME)@web.sourceforge.net:.
rsync -avP --delete $(RELEASE_HTDOCS)/. rstuart,$(RELEASE_PACKAGE_NAME)@web.sourceforge.net:htdocs/.
.PHONY: release-upload-files
release-upload-files: $(RELEASE_DIR)/release.stamp
rsync -avP --delete $(RELEASE_FILES) rstuart,$(RELEASE_PACKAGE_NAME)@frs.sourceforge.net:/home/frs/project/$(RELEASE_PACKAGE_NAME)/.
.PHONY: release-clean
release-clean: release-project-clean
-[ "$(RELEASE_CLEAN_DONE)" = "yes" -o ! -d debian ] || RELEASE_CLEAN_DONE=yes debian/rules clean
[ ! -d .pc ] || { quilt pop -a; rm -r .pc; }
[ ! -f Makefile-automake ] || $(MAKE) maintainer-clean
rm -rf $(RELEASE_DIR) "$(RELEASE_PACKAGE_NAME).1.html"
rm -rf $$(find . -name "*.orig" -o -name ".*.sw?")
.PHONY: release-tag
release-tag: $(RELEASE_DIR)/release.stamp
! hg status | grep '^?' || { echo "hg add hasn't been done" 1>&2; exit 1; }
! hg status | grep '^!' || { echo "hg rm hasn't been done" 1>&2; exit 1; }
[ -z "$$(hg resolv --list)" ] || { echo "There are unresolved merge conflicts" 1>&2; exit 1; }
[ -z "$$(hg status)" ] || \
hg commit -m "Release $(RELEASE_PACKAGE_NAME)-$(RELEASE_DEBIAN_VERSION) - see ChangeLog.txt"
hg tag "$(RELEASE_PACKAGE_NAME)-$(RELEASE_DEBIAN_VERSION)"
.PHONY: release-project-clean
release-project-clean::

59
README.md 100644
View File

@ -0,0 +1,59 @@
Библиотека для запуска скриптов python из pam. Нужна для privacyIDEA.
Исправленная версия библиотеки (по сравнению с оригинальной), в плане работы с python3.
Внесенные изменения:
```
--- pam_python.c.orig 2020-11-13 00:23:03.000000000 +0300
+++ pam_python.c 2021-12-24 12:17:30.677867656 +0300
@@ -102,9 +102,10 @@
#define Py23_String_Check PyUnicode_Check
#define Py23_String_FromString PyUnicode_FromString
#define Py23_String_FromStringAndSize PyUnicode_FromStringAndSize
-#define Py23_String_GET_SIZE PyUnicode_GET_SIZE
+//#define Py23_String_GET_SIZE PyUnicode_GET_SIZE
+#define Py23_String_GET_SIZE PyUnicode_GetLength
#define Py23_String_Parse_Char "U"
-#define Py23_String_Size PyUnicode_Size
+#define Py23_String_Size PyBytes_Size
#define Py23_String_Type PyUnicode_Type
#define Py23_TYPE(p) Py_TYPE(p)
#endif
@@ -434,7 +435,7 @@
* Just print the exception in some recognisable form, hopefully.
*/
syslog_open(module_path);
- if (PyClass_Check(ptype))
+ if (PyType_Check(ptype))
stype = PyObject_GetAttrString(ptype, "__name__");
else
{
@@ -578,7 +579,7 @@
"OOOOO", ptype, pvalue, ptraceback, Py_None, pamHandle->syslogFile);
if (args != 0)
{
- py_resultobj = PyEval_CallObject(pamHandle->print_exception, args);
+ py_resultobj = PyObject_CallObject(pamHandle->print_exception, args);
if (py_resultobj != 0)
SyslogFile_flush(pamHandle->syslogFile);
}
@@ -876,7 +877,7 @@
value = 0;
else
{
- value = Py23_String_AsString(pyValue);
+ value = (char*) Py23_String_AsString(pyValue);
if (value == 0)
{
snprintf(
@@ -2802,7 +2803,7 @@
/*
* Call the Python handler function.
*/
- py_resultobj = PyEval_CallObject(handler_function, handler_args);
+ py_resultobj = PyObject_CallObject(handler_function, handler_args);
/*
* Did it throw an exception?
*/
```

75
README.txt 100644
View File

@ -0,0 +1,75 @@
pam_python
==========
pam_python is a PAM module that runs the Python interpreter
and so allows PAM modules to be written in Python.
There is extensive documentation shipped as reStructured
text. The build system renders this in the standard Python
HTML documentation style.
All documentation is readable online at the home page:
http://pam-python.sourceforge.net/
Dependencies
------------
Python >= 2.6, http://www.python.org
pam >= 0.76, http://pam.sourceforge.net/
PyPAM (Debian package python-pam, needed for testing only)
Building and Installing
-----------------------
The build dependencies are:
- Python2 development system, http://www.python.org
- A POSIX system (make, unix shell, sed, etc).
- The PAM development libraries,
http://pam.sourceforge.net
In addition the unit test requires:
- sudo, http://www.sudo.ws/
- An account with root privileges.
- PyPAM (for testing only)
To build the re-distributable, in the directory containing
this file run:
make
To install, in the directory containing this file run:
make install
To run the test suite, in the directory containing this file run:
make test
License
-------
Copyright (c) 2007-2014,2016,2019,2020 Russell Stuart.
This program is free software: you can redistribute it and/or modify it
under the terms of the GNU Affero General Public License as published by
the Free Software Foundation, either version 3 of the License, or (at your
option) any later version.
The copyright holders grant you an additional permission under Section 7
of the GNU Affero General Public License, version 3, exempting you from
the requirement in Section 6 of the GNU General Public License, version 3,
to accompany Corresponding Source with Installation Information for the
Program or any work based on the Program. You are still required to
comply with all other Section 6 requirements to provide Corresponding
Source.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU Affero General Public License for more details.
--
Russell Stuart
2014-May-29

661
agpl-3.0.txt 100644
View File

@ -0,0 +1,661 @@
GNU AFFERO GENERAL PUBLIC LICENSE
Version 3, 19 November 2007
Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
Everyone is permitted to copy and distribute verbatim copies
of this license document, but changing it is not allowed.
Preamble
The GNU Affero General Public License is a free, copyleft license for
software and other kinds of works, specifically designed to ensure
cooperation with the community in the case of network server software.
The licenses for most software and other practical works are designed
to take away your freedom to share and change the works. By contrast,
our General Public Licenses are intended to guarantee your freedom to
share and change all versions of a program--to make sure it remains free
software for all its users.
When we speak of free software, we are referring to freedom, not
price. Our General Public Licenses are designed to make sure that you
have the freedom to distribute copies of free software (and charge for
them if you wish), that you receive source code or can get it if you
want it, that you can change the software or use pieces of it in new
free programs, and that you know you can do these things.
Developers that use our General Public Licenses protect your rights
with two steps: (1) assert copyright on the software, and (2) offer
you this License which gives you legal permission to copy, distribute
and/or modify the software.
A secondary benefit of defending all users' freedom is that
improvements made in alternate versions of the program, if they
receive widespread use, become available for other developers to
incorporate. Many developers of free software are heartened and
encouraged by the resulting cooperation. However, in the case of
software used on network servers, this result may fail to come about.
The GNU General Public License permits making a modified version and
letting the public access it on a server without ever releasing its
source code to the public.
The GNU Affero General Public License is designed specifically to
ensure that, in such cases, the modified source code becomes available
to the community. It requires the operator of a network server to
provide the source code of the modified version running there to the
users of that server. Therefore, public use of a modified version, on
a publicly accessible server, gives the public access to the source
code of the modified version.
An older license, called the Affero General Public License and
published by Affero, was designed to accomplish similar goals. This is
a different license, not a version of the Affero GPL, but Affero has
released a new version of the Affero GPL which permits relicensing under
this license.
The precise terms and conditions for copying, distribution and
modification follow.
TERMS AND CONDITIONS
0. Definitions.
"This License" refers to version 3 of the GNU Affero General Public License.
"Copyright" also means copyright-like laws that apply to other kinds of
works, such as semiconductor masks.
"The Program" refers to any copyrightable work licensed under this
License. Each licensee is addressed as "you". "Licensees" and
"recipients" may be individuals or organizations.
To "modify" a work means to copy from or adapt all or part of the work
in a fashion requiring copyright permission, other than the making of an
exact copy. The resulting work is called a "modified version" of the
earlier work or a work "based on" the earlier work.
A "covered work" means either the unmodified Program or a work based
on the Program.
To "propagate" a work means to do anything with it that, without
permission, would make you directly or secondarily liable for
infringement under applicable copyright law, except executing it on a
computer or modifying a private copy. Propagation includes copying,
distribution (with or without modification), making available to the
public, and in some countries other activities as well.
To "convey" a work means any kind of propagation that enables other
parties to make or receive copies. Mere interaction with a user through
a computer network, with no transfer of a copy, is not conveying.
An interactive user interface displays "Appropriate Legal Notices"
to the extent that it includes a convenient and prominently visible
feature that (1) displays an appropriate copyright notice, and (2)
tells the user that there is no warranty for the work (except to the
extent that warranties are provided), that licensees may convey the
work under this License, and how to view a copy of this License. If
the interface presents a list of user commands or options, such as a
menu, a prominent item in the list meets this criterion.
1. Source Code.
The "source code" for a work means the preferred form of the work
for making modifications to it. "Object code" means any non-source
form of a work.
A "Standard Interface" means an interface that either is an official
standard defined by a recognized standards body, or, in the case of
interfaces specified for a particular programming language, one that
is widely used among developers working in that language.
The "System Libraries" of an executable work include anything, other
than the work as a whole, that (a) is included in the normal form of
packaging a Major Component, but which is not part of that Major
Component, and (b) serves only to enable use of the work with that
Major Component, or to implement a Standard Interface for which an
implementation is available to the public in source code form. A
"Major Component", in this context, means a major essential component
(kernel, window system, and so on) of the specific operating system
(if any) on which the executable work runs, or a compiler used to
produce the work, or an object code interpreter used to run it.
The "Corresponding Source" for a work in object code form means all
the source code needed to generate, install, and (for an executable
work) run the object code and to modify the work, including scripts to
control those activities. However, it does not include the work's
System Libraries, or general-purpose tools or generally available free
programs which are used unmodified in performing those activities but
which are not part of the work. For example, Corresponding Source
includes interface definition files associated with source files for
the work, and the source code for shared libraries and dynamically
linked subprograms that the work is specifically designed to require,
such as by intimate data communication or control flow between those
subprograms and other parts of the work.
The Corresponding Source need not include anything that users
can regenerate automatically from other parts of the Corresponding
Source.
The Corresponding Source for a work in source code form is that
same work.
2. Basic Permissions.
All rights granted under this License are granted for the term of
copyright on the Program, and are irrevocable provided the stated
conditions are met. This License explicitly affirms your unlimited
permission to run the unmodified Program. The output from running a
covered work is covered by this License only if the output, given its
content, constitutes a covered work. This License acknowledges your
rights of fair use or other equivalent, as provided by copyright law.
You may make, run and propagate covered works that you do not
convey, without conditions so long as your license otherwise remains
in force. You may convey covered works to others for the sole purpose
of having them make modifications exclusively for you, or provide you
with facilities for running those works, provided that you comply with
the terms of this License in conveying all material for which you do
not control copyright. Those thus making or running the covered works
for you must do so exclusively on your behalf, under your direction
and control, on terms that prohibit them from making any copies of
your copyrighted material outside their relationship with you.
Conveying under any other circumstances is permitted solely under
the conditions stated below. Sublicensing is not allowed; section 10
makes it unnecessary.
3. Protecting Users' Legal Rights From Anti-Circumvention Law.
No covered work shall be deemed part of an effective technological
measure under any applicable law fulfilling obligations under article
11 of the WIPO copyright treaty adopted on 20 December 1996, or
similar laws prohibiting or restricting circumvention of such
measures.
When you convey a covered work, you waive any legal power to forbid
circumvention of technological measures to the extent such circumvention
is effected by exercising rights under this License with respect to
the covered work, and you disclaim any intention to limit operation or
modification of the work as a means of enforcing, against the work's
users, your or third parties' legal rights to forbid circumvention of
technological measures.
4. Conveying Verbatim Copies.
You may convey verbatim copies of the Program's source code as you
receive it, in any medium, provided that you conspicuously and
appropriately publish on each copy an appropriate copyright notice;
keep intact all notices stating that this License and any
non-permissive terms added in accord with section 7 apply to the code;
keep intact all notices of the absence of any warranty; and give all
recipients a copy of this License along with the Program.
You may charge any price or no price for each copy that you convey,
and you may offer support or warranty protection for a fee.
5. Conveying Modified Source Versions.
You may convey a work based on the Program, or the modifications to
produce it from the Program, in the form of source code under the
terms of section 4, provided that you also meet all of these conditions:
a) The work must carry prominent notices stating that you modified
it, and giving a relevant date.
b) The work must carry prominent notices stating that it is
released under this License and any conditions added under section
7. This requirement modifies the requirement in section 4 to
"keep intact all notices".
c) You must license the entire work, as a whole, under this
License to anyone who comes into possession of a copy. This
License will therefore apply, along with any applicable section 7
additional terms, to the whole of the work, and all its parts,
regardless of how they are packaged. This License gives no
permission to license the work in any other way, but it does not
invalidate such permission if you have separately received it.
d) If the work has interactive user interfaces, each must display
Appropriate Legal Notices; however, if the Program has interactive
interfaces that do not display Appropriate Legal Notices, your
work need not make them do so.
A compilation of a covered work with other separate and independent
works, which are not by their nature extensions of the covered work,
and which are not combined with it such as to form a larger program,
in or on a volume of a storage or distribution medium, is called an
"aggregate" if the compilation and its resulting copyright are not
used to limit the access or legal rights of the compilation's users
beyond what the individual works permit. Inclusion of a covered work
in an aggregate does not cause this License to apply to the other
parts of the aggregate.
6. Conveying Non-Source Forms.
You may convey a covered work in object code form under the terms
of sections 4 and 5, provided that you also convey the
machine-readable Corresponding Source under the terms of this License,
in one of these ways:
a) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by the
Corresponding Source fixed on a durable physical medium
customarily used for software interchange.
b) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by a
written offer, valid for at least three years and valid for as
long as you offer spare parts or customer support for that product
model, to give anyone who possesses the object code either (1) a
copy of the Corresponding Source for all the software in the
product that is covered by this License, on a durable physical
medium customarily used for software interchange, for a price no
more than your reasonable cost of physically performing this
conveying of source, or (2) access to copy the
Corresponding Source from a network server at no charge.
c) Convey individual copies of the object code with a copy of the
written offer to provide the Corresponding Source. This
alternative is allowed only occasionally and noncommercially, and
only if you received the object code with such an offer, in accord
with subsection 6b.
d) Convey the object code by offering access from a designated
place (gratis or for a charge), and offer equivalent access to the
Corresponding Source in the same way through the same place at no
further charge. You need not require recipients to copy the
Corresponding Source along with the object code. If the place to
copy the object code is a network server, the Corresponding Source
may be on a different server (operated by you or a third party)
that supports equivalent copying facilities, provided you maintain
clear directions next to the object code saying where to find the
Corresponding Source. Regardless of what server hosts the
Corresponding Source, you remain obligated to ensure that it is
available for as long as needed to satisfy these requirements.
e) Convey the object code using peer-to-peer transmission, provided
you inform other peers where the object code and Corresponding
Source of the work are being offered to the general public at no
charge under subsection 6d.
A separable portion of the object code, whose source code is excluded
from the Corresponding Source as a System Library, need not be
included in conveying the object code work.
A "User Product" is either (1) a "consumer product", which means any
tangible personal property which is normally used for personal, family,
or household purposes, or (2) anything designed or sold for incorporation
into a dwelling. In determining whether a product is a consumer product,
doubtful cases shall be resolved in favor of coverage. For a particular
product received by a particular user, "normally used" refers to a
typical or common use of that class of product, regardless of the status
of the particular user or of the way in which the particular user
actually uses, or expects or is expected to use, the product. A product
is a consumer product regardless of whether the product has substantial
commercial, industrial or non-consumer uses, unless such uses represent
the only significant mode of use of the product.
"Installation Information" for a User Product means any methods,
procedures, authorization keys, or other information required to install
and execute modified versions of a covered work in that User Product from
a modified version of its Corresponding Source. The information must
suffice to ensure that the continued functioning of the modified object
code is in no case prevented or interfered with solely because
modification has been made.
If you convey an object code work under this section in, or with, or
specifically for use in, a User Product, and the conveying occurs as
part of a transaction in which the right of possession and use of the
User Product is transferred to the recipient in perpetuity or for a
fixed term (regardless of how the transaction is characterized), the
Corresponding Source conveyed under this section must be accompanied
by the Installation Information. But this requirement does not apply
if neither you nor any third party retains the ability to install
modified object code on the User Product (for example, the work has
been installed in ROM).
The requirement to provide Installation Information does not include a
requirement to continue to provide support service, warranty, or updates
for a work that has been modified or installed by the recipient, or for
the User Product in which it has been modified or installed. Access to a
network may be denied when the modification itself materially and
adversely affects the operation of the network or violates the rules and
protocols for communication across the network.
Corresponding Source conveyed, and Installation Information provided,
in accord with this section must be in a format that is publicly
documented (and with an implementation available to the public in
source code form), and must require no special password or key for
unpacking, reading or copying.
7. Additional Terms.
"Additional permissions" are terms that supplement the terms of this
License by making exceptions from one or more of its conditions.
Additional permissions that are applicable to the entire Program shall
be treated as though they were included in this License, to the extent
that they are valid under applicable law. If additional permissions
apply only to part of the Program, that part may be used separately
under those permissions, but the entire Program remains governed by
this License without regard to the additional permissions.
When you convey a copy of a covered work, you may at your option
remove any additional permissions from that copy, or from any part of
it. (Additional permissions may be written to require their own
removal in certain cases when you modify the work.) You may place
additional permissions on material, added by you to a covered work,
for which you have or can give appropriate copyright permission.
Notwithstanding any other provision of this License, for material you
add to a covered work, you may (if authorized by the copyright holders of
that material) supplement the terms of this License with terms:
a) Disclaiming warranty or limiting liability differently from the
terms of sections 15 and 16 of this License; or
b) Requiring preservation of specified reasonable legal notices or
author attributions in that material or in the Appropriate Legal
Notices displayed by works containing it; or
c) Prohibiting misrepresentation of the origin of that material, or
requiring that modified versions of such material be marked in
reasonable ways as different from the original version; or
d) Limiting the use for publicity purposes of names of licensors or
authors of the material; or
e) Declining to grant rights under trademark law for use of some
trade names, trademarks, or service marks; or
f) Requiring indemnification of licensors and authors of that
material by anyone who conveys the material (or modified versions of
it) with contractual assumptions of liability to the recipient, for
any liability that these contractual assumptions directly impose on
those licensors and authors.
All other non-permissive additional terms are considered "further
restrictions" within the meaning of section 10. If the Program as you
received it, or any part of it, contains a notice stating that it is
governed by this License along with a term that is a further
restriction, you may remove that term. If a license document contains
a further restriction but permits relicensing or conveying under this
License, you may add to a covered work material governed by the terms
of that license document, provided that the further restriction does
not survive such relicensing or conveying.
If you add terms to a covered work in accord with this section, you
must place, in the relevant source files, a statement of the
additional terms that apply to those files, or a notice indicating
where to find the applicable terms.
Additional terms, permissive or non-permissive, may be stated in the
form of a separately written license, or stated as exceptions;
the above requirements apply either way.
8. Termination.
You may not propagate or modify a covered work except as expressly
provided under this License. Any attempt otherwise to propagate or
modify it is void, and will automatically terminate your rights under
this License (including any patent licenses granted under the third
paragraph of section 11).
However, if you cease all violation of this License, then your
license from a particular copyright holder is reinstated (a)
provisionally, unless and until the copyright holder explicitly and
finally terminates your license, and (b) permanently, if the copyright
holder fails to notify you of the violation by some reasonable means
prior to 60 days after the cessation.
Moreover, your license from a particular copyright holder is
reinstated permanently if the copyright holder notifies you of the
violation by some reasonable means, this is the first time you have
received notice of violation of this License (for any work) from that
copyright holder, and you cure the violation prior to 30 days after
your receipt of the notice.
Termination of your rights under this section does not terminate the
licenses of parties who have received copies or rights from you under
this License. If your rights have been terminated and not permanently
reinstated, you do not qualify to receive new licenses for the same
material under section 10.
9. Acceptance Not Required for Having Copies.
You are not required to accept this License in order to receive or
run a copy of the Program. Ancillary propagation of a covered work
occurring solely as a consequence of using peer-to-peer transmission
to receive a copy likewise does not require acceptance. However,
nothing other than this License grants you permission to propagate or
modify any covered work. These actions infringe copyright if you do
not accept this License. Therefore, by modifying or propagating a
covered work, you indicate your acceptance of this License to do so.
10. Automatic Licensing of Downstream Recipients.
Each time you convey a covered work, the recipient automatically
receives a license from the original licensors, to run, modify and
propagate that work, subject to this License. You are not responsible
for enforcing compliance by third parties with this License.
An "entity transaction" is a transaction transferring control of an
organization, or substantially all assets of one, or subdividing an
organization, or merging organizations. If propagation of a covered
work results from an entity transaction, each party to that
transaction who receives a copy of the work also receives whatever
licenses to the work the party's predecessor in interest had or could
give under the previous paragraph, plus a right to possession of the
Corresponding Source of the work from the predecessor in interest, if
the predecessor has it or can get it with reasonable efforts.
You may not impose any further restrictions on the exercise of the
rights granted or affirmed under this License. For example, you may
not impose a license fee, royalty, or other charge for exercise of
rights granted under this License, and you may not initiate litigation
(including a cross-claim or counterclaim in a lawsuit) alleging that
any patent claim is infringed by making, using, selling, offering for
sale, or importing the Program or any portion of it.
11. Patents.
A "contributor" is a copyright holder who authorizes use under this
License of the Program or a work on which the Program is based. The
work thus licensed is called the contributor's "contributor version".
A contributor's "essential patent claims" are all patent claims
owned or controlled by the contributor, whether already acquired or
hereafter acquired, that would be infringed by some manner, permitted
by this License, of making, using, or selling its contributor version,
but do not include claims that would be infringed only as a
consequence of further modification of the contributor version. For
purposes of this definition, "control" includes the right to grant
patent sublicenses in a manner consistent with the requirements of
this License.
Each contributor grants you a non-exclusive, worldwide, royalty-free
patent license under the contributor's essential patent claims, to
make, use, sell, offer for sale, import and otherwise run, modify and
propagate the contents of its contributor version.
In the following three paragraphs, a "patent license" is any express
agreement or commitment, however denominated, not to enforce a patent
(such as an express permission to practice a patent or covenant not to
sue for patent infringement). To "grant" such a patent license to a
party means to make such an agreement or commitment not to enforce a
patent against the party.
If you convey a covered work, knowingly relying on a patent license,
and the Corresponding Source of the work is not available for anyone
to copy, free of charge and under the terms of this License, through a
publicly available network server or other readily accessible means,
then you must either (1) cause the Corresponding Source to be so
available, or (2) arrange to deprive yourself of the benefit of the
patent license for this particular work, or (3) arrange, in a manner
consistent with the requirements of this License, to extend the patent
license to downstream recipients. "Knowingly relying" means you have
actual knowledge that, but for the patent license, your conveying the
covered work in a country, or your recipient's use of the covered work
in a country, would infringe one or more identifiable patents in that
country that you have reason to believe are valid.
If, pursuant to or in connection with a single transaction or
arrangement, you convey, or propagate by procuring conveyance of, a
covered work, and grant a patent license to some of the parties
receiving the covered work authorizing them to use, propagate, modify
or convey a specific copy of the covered work, then the patent license
you grant is automatically extended to all recipients of the covered
work and works based on it.
A patent license is "discriminatory" if it does not include within
the scope of its coverage, prohibits the exercise of, or is
conditioned on the non-exercise of one or more of the rights that are
specifically granted under this License. You may not convey a covered
work if you are a party to an arrangement with a third party that is
in the business of distributing software, under which you make payment
to the third party based on the extent of your activity of conveying
the work, and under which the third party grants, to any of the
parties who would receive the covered work from you, a discriminatory
patent license (a) in connection with copies of the covered work
conveyed by you (or copies made from those copies), or (b) primarily
for and in connection with specific products or compilations that
contain the covered work, unless you entered into that arrangement,
or that patent license was granted, prior to 28 March 2007.
Nothing in this License shall be construed as excluding or limiting
any implied license or other defenses to infringement that may
otherwise be available to you under applicable patent law.
12. No Surrender of Others' Freedom.
If conditions are imposed on you (whether by court order, agreement or
otherwise) that contradict the conditions of this License, they do not
excuse you from the conditions of this License. If you cannot convey a
covered work so as to satisfy simultaneously your obligations under this
License and any other pertinent obligations, then as a consequence you may
not convey it at all. For example, if you agree to terms that obligate you
to collect a royalty for further conveying from those to whom you convey
the Program, the only way you could satisfy both those terms and this
License would be to refrain entirely from conveying the Program.
13. Remote Network Interaction; Use with the GNU General Public License.
Notwithstanding any other provision of this License, if you modify the
Program, your modified version must prominently offer all users
interacting with it remotely through a computer network (if your version
supports such interaction) an opportunity to receive the Corresponding
Source of your version by providing access to the Corresponding Source
from a network server at no charge, through some standard or customary
means of facilitating copying of software. This Corresponding Source
shall include the Corresponding Source for any work covered by version 3
of the GNU General Public License that is incorporated pursuant to the
following paragraph.
Notwithstanding any other provision of this License, you have
permission to link or combine any covered work with a work licensed
under version 3 of the GNU General Public License into a single
combined work, and to convey the resulting work. The terms of this
License will continue to apply to the part which is the covered work,
but the work with which it is combined will remain governed by version
3 of the GNU General Public License.
14. Revised Versions of this License.
The Free Software Foundation may publish revised and/or new versions of
the GNU Affero General Public License from time to time. Such new versions
will be similar in spirit to the present version, but may differ in detail to
address new problems or concerns.
Each version is given a distinguishing version number. If the
Program specifies that a certain numbered version of the GNU Affero General
Public License "or any later version" applies to it, you have the
option of following the terms and conditions either of that numbered
version or of any later version published by the Free Software
Foundation. If the Program does not specify a version number of the
GNU Affero General Public License, you may choose any version ever published
by the Free Software Foundation.
If the Program specifies that a proxy can decide which future
versions of the GNU Affero General Public License can be used, that proxy's
public statement of acceptance of a version permanently authorizes you
to choose that version for the Program.
Later license versions may give you additional or different
permissions. However, no additional obligations are imposed on any
author or copyright holder as a result of your choosing to follow a
later version.
15. Disclaimer of Warranty.
THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
16. Limitation of Liability.
IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES.
17. Interpretation of Sections 15 and 16.
If the disclaimer of warranty and limitation of liability provided
above cannot be given local legal effect according to their terms,
reviewing courts shall apply local law that most closely approximates
an absolute waiver of all civil liability in connection with the
Program, unless a warranty or assumption of liability accompanies a
copy of the Program in return for a fee.
END OF TERMS AND CONDITIONS
How to Apply These Terms to Your New Programs
If you develop a new program, and you want it to be of the greatest
possible use to the public, the best way to achieve this is to make it
free software which everyone can redistribute and change under these terms.
To do so, attach the following notices to the program. It is safest
to attach them to the start of each source file to most effectively
state the exclusion of warranty; and each file should have at least
the "copyright" line and a pointer to where the full notice is found.
<one line to give the program's name and a brief idea of what it does.>
Copyright (C) <year> <name of author>
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU Affero General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU Affero General Public License for more details.
You should have received a copy of the GNU Affero General Public License
along with this program. If not, see <http://www.gnu.org/licenses/>.
Also add information on how to contact you by electronic and paper mail.
If your software can interact with users remotely through a computer
network, you should also make sure that it provides a way for users to
get its source. For example, if your program is a web application, its
interface could display a "Source" link that leads users to an archive
of the code. There are many ways you could offer source, and different
solutions will be better for different programs; see section 13 for the
specific requirements.
You should also get your employer (if you work as a programmer) or school,
if any, to sign a "copyright disclaimer" for the program, if necessary.
For more information on this, and how to apply and follow the GNU AGPL, see
<http://www.gnu.org/licenses/>.

106
debian/changelog vendored 100644
View File

@ -0,0 +1,106 @@
pam-python (1.0.8-2) unstable; urgency=high
* Python 3.9 fix.
-- Sergey Kalinin <svkalinin@samsonpost.ru> Fri, 24 Dec 2021 13:26:49 +0300
pam-python (1.0.8-1) unstable; urgency=high
* Initial release.
-- Sergey Kalinin <svkalinin@samsonpost.ru> Thu, 23 Dec 2021 12:26:49 +0300
pam-python (1.0.8-1) unstable; urgency=high
* New upstream.
* Move to explicit python2 versioning. Closes: #967194.
-- Russell Stuart <russell-debian@stuart.id.au> Thu, 5 Nov 2020 20:47:48 +1000
pam-python (1.0.7-1) unstable; urgency=high
* New upstream.
-- Russell Stuart <russell-debian@stuart.id.au> Wed, 18 Sep 2019 20:25:13 +1000
pam-python (1.0.6-1) unstable; urgency=low
* New upstream.
* Add debian specific patch to link sphinx to python-doc instead
of online version. (Closes: #833411).
* Bump standards version.
-- Russell Stuart <russell-debian@stuart.id.au> Sat, 27 Aug 2016 21:37:03 +1000
pam-python (1.0.5-1) unstable; urgency=low
* New upstream.
* Bump standards version.
-- Russell Stuart <russell-debian@stuart.id.au> Fri, 19 Feb 2016 20:51:53 +1000
pam-python (1.0.4-1) unstable; urgency=low
* New upstream, moved to AGPL-3.0.
* debian/rules now uses dpkg-buildflags to harden binary.
(Closes: #744156).
* Now ships examples. (Closes: #686652).
-- Russell Stuart <russell-debian@stuart.id.au> Fri, 30 May 2014 06:31:46 +1000
pam-python (1.0.3-1) unstable; urgency=low
* Fix lintian warnings under jessie.
* New upstream, improving compatibility with older python versions.
-- Russell Stuart <russell-debian@stuart.id.au> Sun, 4 May 2014 23:30:32 +1000
pam-python (1.0.2-1) unstable; urgency=low
* New upstream.
* Bumped standards version to 3.9.3.
-- Russell Stuart <russell-debian@stuart.id.au> Thu, 5 Apr 2012 15:23:06 +1000
pam-python (1.0.1-1) unstable; urgency=low
* New upstream incorporating --load-as-needed patch from Ubuntu.
(Closes: #606700).
* Removed Petter Reinholdtsen from Uploaders at his suggestion.
-- Russell Stuart <russell-debian@stuart.id.au> Mon, 13 Dec 2010 09:12:09 +1000
pam-python (1.0.0-2) unstable; urgency=low
* debian/watch: fixed url.
-- Russell Stuart <russell-debian@stuart.id.au> Sun, 4 Jul 2010 09:55:20 +1000
pam-python (1.0.0-1) unstable; urgency=low
* New upsteam release - documentation format changed to sphinx.
(Closes: #582754).
* Split into binary and doc packages because documentation now
depends on libjs-jquery.
* Switch to dpkg-source 3.0 (quilt) format
-- Russell Stuart <russell-debian@stuart.id.au> Tue, 29 Jun 2010 13:27:36 +1000
pam-python (0.1.1-2) unstable; urgency=low
* Fix rules file to work properly when building arch dependent
packages.
* Correct clean target in the rules file to make sure unpatching is
done after make clean is executed, to make sure the patches are in
effect when cleaning is done.
-- Petter Reinholdtsen <pere@debian.org> Mon, 17 May 2010 16:57:49 +0200
pam-python (0.1.1-1) unstable; urgency=low
* Initial release based on package from upstream (Closes: #578650).
* Drop build depend on latex2html to avoid non-free dependency.
* Upgrade from debhelper 5 to 7.
* Update standards-version from 3.7.3 to 3.8.4. No changes needed.
-- Petter Reinholdtsen <pere@debian.org> Wed, 05 May 2010 10:25:24 +0200

1
debian/compat vendored 100644
View File

@ -0,0 +1 @@
12

30
debian/control vendored 100644
View File

@ -0,0 +1,30 @@
Source: pam-python
Section: admin
Priority: optional
Maintainer: Sergey Kalinin <svkalinin@samsonpost.ru>
Build-Depends: debhelper (>= 12),
python3, python3-sphinx, python3-dev,
libpam0g-dev | libpam-dev
Standards-Version: 4.5.0
Homepage: http://pam-python.sourceforge.net/
Package: libpam-python
Architecture: any
Depends: ${misc:Depends}, ${shlibs:Depends}
Suggests: libpam-python-doc
Description: Enables PAM modules to be written in Python
This PAM module runs the Python interpreter, thus allowing PAM
modules to be written in Python. As a Python incurs a considerable
overhead its intended audience is SysAdmins writing one off PAM
modules. If you are doing that, you should probably install
the documentation in libpam-python-doc as well.
Package: libpam-python-doc
Section: doc
Architecture: all
Depends: ${misc:Depends}, libjs-jquery, libjs-underscore, sphinx-common
Recommends: libpam-python
Description: Documentation for the bindings provided by libpam-python
The libpam-python PAM module runs the Python interpreter, thus allowing
PAM modules to be written in Python. This package documents the bindings
provided by libpam-python.

677
debian/copyright vendored 100644
View File

@ -0,0 +1,677 @@
Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
Upstream-Name: pam-python
Upstream-Contact: Russell Stuart <russell-pampython@stuart.id.au>
Source: http://pam-python.sourceforge.net/
Files: *
Copyright: Copyright (c) 2007-2012,2013 Russell Stuart
License: AGPL-3.0+
GNU AFFERO GENERAL PUBLIC LICENSE
Version 3, 19 November 2007
.
Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
Everyone is permitted to copy and distribute verbatim copies
of this license document, but changing it is not allowed.
.
Preamble
.
The GNU Affero General Public License is a free, copyleft license for
software and other kinds of works, specifically designed to ensure
cooperation with the community in the case of network server software.
.
The licenses for most software and other practical works are designed
to take away your freedom to share and change the works. By contrast,
our General Public Licenses are intended to guarantee your freedom to
share and change all versions of a program--to make sure it remains free
software for all its users.
.
When we speak of free software, we are referring to freedom, not
price. Our General Public Licenses are designed to make sure that you
have the freedom to distribute copies of free software (and charge for
them if you wish), that you receive source code or can get it if you
want it, that you can change the software or use pieces of it in new
free programs, and that you know you can do these things.
.
Developers that use our General Public Licenses protect your rights
with two steps: (1) assert copyright on the software, and (2) offer
you this License which gives you legal permission to copy, distribute
and/or modify the software.
.
A secondary benefit of defending all users' freedom is that
improvements made in alternate versions of the program, if they
receive widespread use, become available for other developers to
incorporate. Many developers of free software are heartened and
encouraged by the resulting cooperation. However, in the case of
software used on network servers, this result may fail to come about.
The GNU General Public License permits making a modified version and
letting the public access it on a server without ever releasing its
source code to the public.
.
The GNU Affero General Public License is designed specifically to
ensure that, in such cases, the modified source code becomes available
to the community. It requires the operator of a network server to
provide the source code of the modified version running there to the
users of that server. Therefore, public use of a modified version, on
a publicly accessible server, gives the public access to the source
code of the modified version.
.
An older license, called the Affero General Public License and
published by Affero, was designed to accomplish similar goals. This is
a different license, not a version of the Affero GPL, but Affero has
released a new version of the Affero GPL which permits relicensing under
this license.
.
The precise terms and conditions for copying, distribution and
modification follow.
.
TERMS AND CONDITIONS
.
0. Definitions.
.
"This License" refers to version 3 of the GNU Affero General Public License.
.
"Copyright" also means copyright-like laws that apply to other kinds of
works, such as semiconductor masks.
.
"The Program" refers to any copyrightable work licensed under this
License. Each licensee is addressed as "you". "Licensees" and
"recipients" may be individuals or organizations.
.
To "modify" a work means to copy from or adapt all or part of the work
in a fashion requiring copyright permission, other than the making of an
exact copy. The resulting work is called a "modified version" of the
earlier work or a work "based on" the earlier work.
.
A "covered work" means either the unmodified Program or a work based
on the Program.
.
To "propagate" a work means to do anything with it that, without
permission, would make you directly or secondarily liable for
infringement under applicable copyright law, except executing it on a
computer or modifying a private copy. Propagation includes copying,
distribution (with or without modification), making available to the
public, and in some countries other activities as well.
.
To "convey" a work means any kind of propagation that enables other
parties to make or receive copies. Mere interaction with a user through
a computer network, with no transfer of a copy, is not conveying.
.
An interactive user interface displays "Appropriate Legal Notices"
to the extent that it includes a convenient and prominently visible
feature that (1) displays an appropriate copyright notice, and (2)
tells the user that there is no warranty for the work (except to the
extent that warranties are provided), that licensees may convey the
work under this License, and how to view a copy of this License. If
the interface presents a list of user commands or options, such as a
menu, a prominent item in the list meets this criterion.
.
1. Source Code.
.
The "source code" for a work means the preferred form of the work
for making modifications to it. "Object code" means any non-source
form of a work.
.
A "Standard Interface" means an interface that either is an official
standard defined by a recognized standards body, or, in the case of
interfaces specified for a particular programming language, one that
is widely used among developers working in that language.
.
The "System Libraries" of an executable work include anything, other
than the work as a whole, that (a) is included in the normal form of
packaging a Major Component, but which is not part of that Major
Component, and (b) serves only to enable use of the work with that
Major Component, or to implement a Standard Interface for which an
implementation is available to the public in source code form. A
"Major Component", in this context, means a major essential component
(kernel, window system, and so on) of the specific operating system
(if any) on which the executable work runs, or a compiler used to
produce the work, or an object code interpreter used to run it.
.
The "Corresponding Source" for a work in object code form means all
the source code needed to generate, install, and (for an executable
work) run the object code and to modify the work, including scripts to
control those activities. However, it does not include the work's
System Libraries, or general-purpose tools or generally available free
programs which are used unmodified in performing those activities but
which are not part of the work. For example, Corresponding Source
includes interface definition files associated with source files for
the work, and the source code for shared libraries and dynamically
linked subprograms that the work is specifically designed to require,
such as by intimate data communication or control flow between those
subprograms and other parts of the work.
.
The Corresponding Source need not include anything that users
can regenerate automatically from other parts of the Corresponding
Source.
.
The Corresponding Source for a work in source code form is that
same work.
.
2. Basic Permissions.
.
All rights granted under this License are granted for the term of
copyright on the Program, and are irrevocable provided the stated
conditions are met. This License explicitly affirms your unlimited
permission to run the unmodified Program. The output from running a
covered work is covered by this License only if the output, given its
content, constitutes a covered work. This License acknowledges your
rights of fair use or other equivalent, as provided by copyright law.
.
You may make, run and propagate covered works that you do not
convey, without conditions so long as your license otherwise remains
in force. You may convey covered works to others for the sole purpose
of having them make modifications exclusively for you, or provide you
with facilities for running those works, provided that you comply with
the terms of this License in conveying all material for which you do
not control copyright. Those thus making or running the covered works
for you must do so exclusively on your behalf, under your direction
and control, on terms that prohibit them from making any copies of
your copyrighted material outside their relationship with you.
.
Conveying under any other circumstances is permitted solely under
the conditions stated below. Sublicensing is not allowed; section 10
makes it unnecessary.
.
3. Protecting Users' Legal Rights From Anti-Circumvention Law.
.
No covered work shall be deemed part of an effective technological
measure under any applicable law fulfilling obligations under article
11 of the WIPO copyright treaty adopted on 20 December 1996, or
similar laws prohibiting or restricting circumvention of such
measures.
.
When you convey a covered work, you waive any legal power to forbid
circumvention of technological measures to the extent such circumvention
is effected by exercising rights under this License with respect to
the covered work, and you disclaim any intention to limit operation or
modification of the work as a means of enforcing, against the work's
users, your or third parties' legal rights to forbid circumvention of
technological measures.
.
4. Conveying Verbatim Copies.
.
You may convey verbatim copies of the Program's source code as you
receive it, in any medium, provided that you conspicuously and
appropriately publish on each copy an appropriate copyright notice;
keep intact all notices stating that this License and any
non-permissive terms added in accord with section 7 apply to the code;
keep intact all notices of the absence of any warranty; and give all
recipients a copy of this License along with the Program.
.
You may charge any price or no price for each copy that you convey,
and you may offer support or warranty protection for a fee.
.
5. Conveying Modified Source Versions.
.
You may convey a work based on the Program, or the modifications to
produce it from the Program, in the form of source code under the
terms of section 4, provided that you also meet all of these conditions:
.
a) The work must carry prominent notices stating that you modified
it, and giving a relevant date.
.
b) The work must carry prominent notices stating that it is
released under this License and any conditions added under section
7. This requirement modifies the requirement in section 4 to
"keep intact all notices".
.
c) You must license the entire work, as a whole, under this
License to anyone who comes into possession of a copy. This
License will therefore apply, along with any applicable section 7
additional terms, to the whole of the work, and all its parts,
regardless of how they are packaged. This License gives no
permission to license the work in any other way, but it does not
invalidate such permission if you have separately received it.
.
d) If the work has interactive user interfaces, each must display
Appropriate Legal Notices; however, if the Program has interactive
interfaces that do not display Appropriate Legal Notices, your
work need not make them do so.
.
A compilation of a covered work with other separate and independent
works, which are not by their nature extensions of the covered work,
and which are not combined with it such as to form a larger program,
in or on a volume of a storage or distribution medium, is called an
"aggregate" if the compilation and its resulting copyright are not
used to limit the access or legal rights of the compilation's users
beyond what the individual works permit. Inclusion of a covered work
in an aggregate does not cause this License to apply to the other
parts of the aggregate.
.
6. Conveying Non-Source Forms.
.
You may convey a covered work in object code form under the terms
of sections 4 and 5, provided that you also convey the
machine-readable Corresponding Source under the terms of this License,
in one of these ways:
.
a) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by the
Corresponding Source fixed on a durable physical medium
customarily used for software interchange.
.
b) Convey the object code in, or embodied in, a physical product
(including a physical distribution medium), accompanied by a
written offer, valid for at least three years and valid for as
long as you offer spare parts or customer support for that product
model, to give anyone who possesses the object code either (1) a
copy of the Corresponding Source for all the software in the
product that is covered by this License, on a durable physical
medium customarily used for software interchange, for a price no
more than your reasonable cost of physically performing this
conveying of source, or (2) access to copy the
Corresponding Source from a network server at no charge.
.
c) Convey individual copies of the object code with a copy of the
written offer to provide the Corresponding Source. This
alternative is allowed only occasionally and noncommercially, and
only if you received the object code with such an offer, in accord
with subsection 6b.
.
d) Convey the object code by offering access from a designated
place (gratis or for a charge), and offer equivalent access to the
Corresponding Source in the same way through the same place at no
further charge. You need not require recipients to copy the
Corresponding Source along with the object code. If the place to
copy the object code is a network server, the Corresponding Source
may be on a different server (operated by you or a third party)
that supports equivalent copying facilities, provided you maintain
clear directions next to the object code saying where to find the
Corresponding Source. Regardless of what server hosts the
Corresponding Source, you remain obligated to ensure that it is
available for as long as needed to satisfy these requirements.
.
e) Convey the object code using peer-to-peer transmission, provided
you inform other peers where the object code and Corresponding
Source of the work are being offered to the general public at no
charge under subsection 6d.
.
A separable portion of the object code, whose source code is excluded
from the Corresponding Source as a System Library, need not be
included in conveying the object code work.
.
A "User Product" is either (1) a "consumer product", which means any
tangible personal property which is normally used for personal, family,
or household purposes, or (2) anything designed or sold for incorporation
into a dwelling. In determining whether a product is a consumer product,
doubtful cases shall be resolved in favor of coverage. For a particular
product received by a particular user, "normally used" refers to a
typical or common use of that class of product, regardless of the status
of the particular user or of the way in which the particular user
actually uses, or expects or is expected to use, the product. A product
is a consumer product regardless of whether the product has substantial
commercial, industrial or non-consumer uses, unless such uses represent
the only significant mode of use of the product.
.
"Installation Information" for a User Product means any methods,
procedures, authorization keys, or other information required to install
and execute modified versions of a covered work in that User Product from
a modified version of its Corresponding Source. The information must
suffice to ensure that the continued functioning of the modified object
code is in no case prevented or interfered with solely because
modification has been made.
.
If you convey an object code work under this section in, or with, or
specifically for use in, a User Product, and the conveying occurs as
part of a transaction in which the right of possession and use of the
User Product is transferred to the recipient in perpetuity or for a
fixed term (regardless of how the transaction is characterized), the
Corresponding Source conveyed under this section must be accompanied
by the Installation Information. But this requirement does not apply
if neither you nor any third party retains the ability to install
modified object code on the User Product (for example, the work has
been installed in ROM).
.
The requirement to provide Installation Information does not include a
requirement to continue to provide support service, warranty, or updates
for a work that has been modified or installed by the recipient, or for
the User Product in which it has been modified or installed. Access to a
network may be denied when the modification itself materially and
adversely affects the operation of the network or violates the rules and
protocols for communication across the network.
.
Corresponding Source conveyed, and Installation Information provided,
in accord with this section must be in a format that is publicly
documented (and with an implementation available to the public in
source code form), and must require no special password or key for
unpacking, reading or copying.
.
7. Additional Terms.
.
"Additional permissions" are terms that supplement the terms of this
License by making exceptions from one or more of its conditions.
Additional permissions that are applicable to the entire Program shall
be treated as though they were included in this License, to the extent
that they are valid under applicable law. If additional permissions
apply only to part of the Program, that part may be used separately
under those permissions, but the entire Program remains governed by
this License without regard to the additional permissions.
.
When you convey a copy of a covered work, you may at your option
remove any additional permissions from that copy, or from any part of
it. (Additional permissions may be written to require their own
removal in certain cases when you modify the work.) You may place
additional permissions on material, added by you to a covered work,
for which you have or can give appropriate copyright permission.
.
Notwithstanding any other provision of this License, for material you
add to a covered work, you may (if authorized by the copyright holders of
that material) supplement the terms of this License with terms:
.
a) Disclaiming warranty or limiting liability differently from the
terms of sections 15 and 16 of this License; or
.
b) Requiring preservation of specified reasonable legal notices or
author attributions in that material or in the Appropriate Legal
Notices displayed by works containing it; or
.
c) Prohibiting misrepresentation of the origin of that material, or
requiring that modified versions of such material be marked in
reasonable ways as different from the original version; or
.
d) Limiting the use for publicity purposes of names of licensors or
authors of the material; or
.
e) Declining to grant rights under trademark law for use of some
trade names, trademarks, or service marks; or
.
f) Requiring indemnification of licensors and authors of that
material by anyone who conveys the material (or modified versions of
it) with contractual assumptions of liability to the recipient, for
any liability that these contractual assumptions directly impose on
those licensors and authors.
.
All other non-permissive additional terms are considered "further
restrictions" within the meaning of section 10. If the Program as you
received it, or any part of it, contains a notice stating that it is
governed by this License along with a term that is a further
restriction, you may remove that term. If a license document contains
a further restriction but permits relicensing or conveying under this
License, you may add to a covered work material governed by the terms
of that license document, provided that the further restriction does
not survive such relicensing or conveying.
.
If you add terms to a covered work in accord with this section, you
must place, in the relevant source files, a statement of the
additional terms that apply to those files, or a notice indicating
where to find the applicable terms.
.
Additional terms, permissive or non-permissive, may be stated in the
form of a separately written license, or stated as exceptions;
the above requirements apply either way.
.
8. Termination.
.
You may not propagate or modify a covered work except as expressly
provided under this License. Any attempt otherwise to propagate or
modify it is void, and will automatically terminate your rights under
this License (including any patent licenses granted under the third
paragraph of section 11).
.
However, if you cease all violation of this License, then your
license from a particular copyright holder is reinstated (a)
provisionally, unless and until the copyright holder explicitly and
finally terminates your license, and (b) permanently, if the copyright
holder fails to notify you of the violation by some reasonable means
prior to 60 days after the cessation.
.
Moreover, your license from a particular copyright holder is
reinstated permanently if the copyright holder notifies you of the
violation by some reasonable means, this is the first time you have
received notice of violation of this License (for any work) from that
copyright holder, and you cure the violation prior to 30 days after
your receipt of the notice.
.
Termination of your rights under this section does not terminate the
licenses of parties who have received copies or rights from you under
this License. If your rights have been terminated and not permanently
reinstated, you do not qualify to receive new licenses for the same
material under section 10.
.
9. Acceptance Not Required for Having Copies.
.
You are not required to accept this License in order to receive or
run a copy of the Program. Ancillary propagation of a covered work
occurring solely as a consequence of using peer-to-peer transmission
to receive a copy likewise does not require acceptance. However,
nothing other than this License grants you permission to propagate or
modify any covered work. These actions infringe copyright if you do
not accept this License. Therefore, by modifying or propagating a
covered work, you indicate your acceptance of this License to do so.
.
10. Automatic Licensing of Downstream Recipients.
.
Each time you convey a covered work, the recipient automatically
receives a license from the original licensors, to run, modify and
propagate that work, subject to this License. You are not responsible
for enforcing compliance by third parties with this License.
.
An "entity transaction" is a transaction transferring control of an
organization, or substantially all assets of one, or subdividing an
organization, or merging organizations. If propagation of a covered
work results from an entity transaction, each party to that
transaction who receives a copy of the work also receives whatever
licenses to the work the party's predecessor in interest had or could
give under the previous paragraph, plus a right to possession of the
Corresponding Source of the work from the predecessor in interest, if
the predecessor has it or can get it with reasonable efforts.
.
You may not impose any further restrictions on the exercise of the
rights granted or affirmed under this License. For example, you may
not impose a license fee, royalty, or other charge for exercise of
rights granted under this License, and you may not initiate litigation
(including a cross-claim or counterclaim in a lawsuit) alleging that
any patent claim is infringed by making, using, selling, offering for
sale, or importing the Program or any portion of it.
.
11. Patents.
.
A "contributor" is a copyright holder who authorizes use under this
License of the Program or a work on which the Program is based. The
work thus licensed is called the contributor's "contributor version".
.
A contributor's "essential patent claims" are all patent claims
owned or controlled by the contributor, whether already acquired or
hereafter acquired, that would be infringed by some manner, permitted
by this License, of making, using, or selling its contributor version,
but do not include claims that would be infringed only as a
consequence of further modification of the contributor version. For
purposes of this definition, "control" includes the right to grant
patent sublicenses in a manner consistent with the requirements of
this License.
.
Each contributor grants you a non-exclusive, worldwide, royalty-free
patent license under the contributor's essential patent claims, to
make, use, sell, offer for sale, import and otherwise run, modify and
propagate the contents of its contributor version.
.
In the following three paragraphs, a "patent license" is any express
agreement or commitment, however denominated, not to enforce a patent
(such as an express permission to practice a patent or covenant not to
sue for patent infringement). To "grant" such a patent license to a
party means to make such an agreement or commitment not to enforce a
patent against the party.
.
If you convey a covered work, knowingly relying on a patent license,
and the Corresponding Source of the work is not available for anyone
to copy, free of charge and under the terms of this License, through a
publicly available network server or other readily accessible means,
then you must either (1) cause the Corresponding Source to be so
available, or (2) arrange to deprive yourself of the benefit of the
patent license for this particular work, or (3) arrange, in a manner
consistent with the requirements of this License, to extend the patent
license to downstream recipients. "Knowingly relying" means you have
actual knowledge that, but for the patent license, your conveying the
covered work in a country, or your recipient's use of the covered work
in a country, would infringe one or more identifiable patents in that
country that you have reason to believe are valid.
.
If, pursuant to or in connection with a single transaction or
arrangement, you convey, or propagate by procuring conveyance of, a
covered work, and grant a patent license to some of the parties
receiving the covered work authorizing them to use, propagate, modify
or convey a specific copy of the covered work, then the patent license
you grant is automatically extended to all recipients of the covered
work and works based on it.
.
A patent license is "discriminatory" if it does not include within
the scope of its coverage, prohibits the exercise of, or is
conditioned on the non-exercise of one or more of the rights that are
specifically granted under this License. You may not convey a covered
work if you are a party to an arrangement with a third party that is
in the business of distributing software, under which you make payment
to the third party based on the extent of your activity of conveying
the work, and under which the third party grants, to any of the
parties who would receive the covered work from you, a discriminatory
patent license (a) in connection with copies of the covered work
conveyed by you (or copies made from those copies), or (b) primarily
for and in connection with specific products or compilations that
contain the covered work, unless you entered into that arrangement,
or that patent license was granted, prior to 28 March 2007.
.
Nothing in this License shall be construed as excluding or limiting
any implied license or other defenses to infringement that may
otherwise be available to you under applicable patent law.
.
12. No Surrender of Others' Freedom.
.
If conditions are imposed on you (whether by court order, agreement or
otherwise) that contradict the conditions of this License, they do not
excuse you from the conditions of this License. If you cannot convey a
covered work so as to satisfy simultaneously your obligations under this
License and any other pertinent obligations, then as a consequence you may
not convey it at all. For example, if you agree to terms that obligate you
to collect a royalty for further conveying from those to whom you convey
the Program, the only way you could satisfy both those terms and this
License would be to refrain entirely from conveying the Program.
.
13. Remote Network Interaction; Use with the GNU General Public License.
.
Notwithstanding any other provision of this License, if you modify the
Program, your modified version must prominently offer all users
interacting with it remotely through a computer network (if your version
supports such interaction) an opportunity to receive the Corresponding
Source of your version by providing access to the Corresponding Source
from a network server at no charge, through some standard or customary
means of facilitating copying of software. This Corresponding Source
shall include the Corresponding Source for any work covered by version 3
of the GNU General Public License that is incorporated pursuant to the
following paragraph.
.
Notwithstanding any other provision of this License, you have
permission to link or combine any covered work with a work licensed
under version 3 of the GNU General Public License into a single
combined work, and to convey the resulting work. The terms of this
License will continue to apply to the part which is the covered work,
but the work with which it is combined will remain governed by version
3 of the GNU General Public License.
.
14. Revised Versions of this License.
.
The Free Software Foundation may publish revised and/or new versions of
the GNU Affero General Public License from time to time. Such new versions
will be similar in spirit to the present version, but may differ in detail to
address new problems or concerns.
.
Each version is given a distinguishing version number. If the
Program specifies that a certain numbered version of the GNU Affero General
Public License "or any later version" applies to it, you have the
option of following the terms and conditions either of that numbered
version or of any later version published by the Free Software
Foundation. If the Program does not specify a version number of the
GNU Affero General Public License, you may choose any version ever published
by the Free Software Foundation.
.
If the Program specifies that a proxy can decide which future
versions of the GNU Affero General Public License can be used, that proxy's
public statement of acceptance of a version permanently authorizes you
to choose that version for the Program.
.
Later license versions may give you additional or different
permissions. However, no additional obligations are imposed on any
author or copyright holder as a result of your choosing to follow a
later version.
.
15. Disclaimer of Warranty.
.
THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
.
16. Limitation of Liability.
.
IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES.
.
17. Interpretation of Sections 15 and 16.
.
If the disclaimer of warranty and limitation of liability provided
above cannot be given local legal effect according to their terms,
reviewing courts shall apply local law that most closely approximates
an absolute waiver of all civil liability in connection with the
Program, unless a warranty or assumption of liability accompanies a
copy of the Program in return for a fee.
.
END OF TERMS AND CONDITIONS
.
How to Apply These Terms to Your New Programs
.
If you develop a new program, and you want it to be of the greatest
possible use to the public, the best way to achieve this is to make it
free software which everyone can redistribute and change under these terms.
.
To do so, attach the following notices to the program. It is safest
to attach them to the start of each source file to most effectively
state the exclusion of warranty; and each file should have at least
the "copyright" line and a pointer to where the full notice is found.
.
<one line to give the program's name and a brief idea of what it does.>
Copyright (C) <year> <name of author>
.
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU Affero General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.
.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU Affero General Public License for more details.
.
You should have received a copy of the GNU Affero General Public License
along with this program. If not, see <http://www.gnu.org/licenses/>.
.
Also add information on how to contact you by electronic and paper mail.
.
If your software can interact with users remotely through a computer
network, you should also make sure that it provides a way for users to
get its source. For example, if your program is a web application, its
interface could display a "Source" link that leads users to an archive
of the code. There are many ways you could offer source, and different
solutions will be better for different programs; see section 13 for the
specific requirements.
.
You should also get your employer (if you work as a programmer) or school,
if any, to sign a "copyright disclaimer" for the program, if necessary.
For more information on this, and how to apply and follow the GNU AGPL, see
<http://www.gnu.org/licenses/>.
.
The copyright holders grant you an additional permission under Section 7
of the GNU Affero General Public License, version 3, exempting you from
the requirement in Section 6 of the GNU General Public License, version 3,
to accompany Corresponding Source with Installation Information for the
Program or any work based on the Program. You are still required to
comply with all other Section 6 requirements to provide Corresponding
Source.

4
debian/files vendored 100644
View File

@ -0,0 +1,4 @@
libpam-python-dbgsym_1.0.8-2_amd64.deb debug optional automatic=yes
libpam-python-doc_1.0.8-2_all.deb doc optional
libpam-python_1.0.8-2_amd64.deb admin optional
pam-python_1.0.8-2_amd64.buildinfo admin optional

View File

@ -0,0 +1,9 @@
Document: pam-python-api
Title: pam-python API
Author: Russell Stuart <russell-debian@stuart.id.au>
Abstract: PAM Python API manual
Section: Programming
Format: HTML
Index: /usr/share/doc/libpam-python-doc/html/index.html
Files: /usr/share/doc/libpam-python-doc/html/*.html

2
debian/libpam-python-doc.links vendored 100644
View File

@ -0,0 +1,2 @@
/usr/share/javascript/sphinxdoc/1.0/doctools.js usr/share/doc/libpam-python-doc/html/_static/doctools.js
/usr/share/javascript/sphinxdoc/1.0/searchtools.js usr/share/doc/libpam-python-doc/html/_static/searchtools.js

View File

@ -0,0 +1,2 @@
misc:Depends=
misc:Pre-Depends=

View File

@ -0,0 +1,2 @@
The documentation (including developers documentation) is in the
libpam-python-doc package.

3
debian/libpam-python.substvars vendored 100644
View File

@ -0,0 +1,3 @@
shlibs:Depends=libc6 (>= 2.14), libpam0g (>= 0.99.7.1), libpython3.9 (>= 3.9.1)
misc:Depends=
misc:Pre-Depends=

88
debian/rules vendored 100755
View File

@ -0,0 +1,88 @@
#!/usr/bin/make -f
#export DH_VERBOSE=1
DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
BIN_PACKAGE = libpam-python
DOC_PACKAGE = libpam-python-doc
DOC_DIR = usr/share/doc/$(DOC_PACKAGE)
DEB_BUILD_MAINT_OPTIONS ?= hardening=+bindnow
ME=$(shell sed 's,\([^ ]*\) .*,\1,;q' debian/changelog)
ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
CFLAGS += -O0
endif
ifneq (,$(findstring debug,$(DEB_BUILD_OPTIONS)))
CFLAGS += -g
endif
.PHONY: get-orig-source
get-orig-source:
version=$(shell \
wget -O - "http://sourceforge.net/projects/$(ME)/files/" | \
sed -n 's;.*<a href="/projects/$(ME)/files/$(ME)-\([^/]*\)/".*;\1;p' | \
sort --version-sort -r | sed 1q); \
wget "http://downloads.sourceforge.net/$(ME)/$(ME)-$${version}/$(ME)-$${version%-*}.tar.gz"; \
mv "$(ME)-$${version%-*}.tar.gz" "$(ME)_$${version%-*}.orig.tar.gz"
.PHONY: clean
clean:
dh_testdir
$(MAKE) clean
dh_clean
.PHONY: build build-arch build-indep
build: build-arch build-indep
build-arch:
$(shell DEB_BUILD_MAINT_OPTIONS="$(DEB_BUILD_MAINT_OPTIONS)" dpkg-buildflags --export=configure) $(MAKE) lib
build-indep:
$(shell DEB_BUILD_MAINT_OPTIONS="$(DEB_BUILD_MAINT_OPTIONS)" dpkg-buildflags --export=configure) $(MAKE) doc
.PHONY: install install-arch install-indep
install: install-arch install-indep
install-arch: build-arch
dh_testdir --arch
dh_testroot --arch
dh_prep --arch
dh_installdocs --arch
dh_installchangelogs --arch
$(MAKE) DESTDIR=$(CURDIR)/debian/$(BIN_PACKAGE) LIBDIR=/lib/$(DEB_HOST_MULTIARCH)/security install-lib
install-indep: build-indep
dh_testdir --indep
dh_testroot --indep
dh_prep --indep
dh_installdocs --indep
dh_installdocs -p$(DOC_PACKAGE) README.txt
dh_installchangelogs --indep
$(MAKE) DESTDIR=$(CURDIR)/debian/$(DOC_PACKAGE) DOCDIR=/$(DOC_DIR) install-doc
rm $(CURDIR)/debian/$(DOC_PACKAGE)/$(DOC_DIR)/html/_static/jquery.js
dh_link -p$(DOC_PACKAGE) /usr/share/javascript/jquery/jquery.js $(DOC_DIR)/html/_static/jquery.js
rm $(CURDIR)/debian/$(DOC_PACKAGE)/$(DOC_DIR)/html/_static/underscore.js
dh_link -p$(DOC_PACKAGE) /usr/share/javascript/underscore/underscore.js $(DOC_DIR)/html/_static/underscore.js
dh_compress --indep -X$(DOC_DIR)/html
.PHONY: binary binary-arch binary-indep
binary: binary-arch binary-indep
binary-arch: install-arch
dh_testdir --arch
dh_testroot --arch
dh_link --arch
dh_strip --arch
dh_compress --arch
dh_fixperms --arch
dh_installdeb --arch
dh_shlibdeps --arch
dh_gencontrol --arch
dh_md5sums --arch
dh_builddeb --arch
binary-indep: install-indep
dh_testdir --indep
dh_testroot --indep
dh_fixperms --indep
dh_installdeb --indep
dh_gencontrol --indep
dh_md5sums --indep
dh_builddeb --indep

View File

@ -0,0 +1,4 @@
#
# The sourceforge qa redirector always fails for us.
#
pam-python source: debian-watch-file-should-use-sf-redirector

1
debian/source/format vendored 100644
View File

@ -0,0 +1 @@
3.0 (quilt)

3
debian/tests/control vendored 100644
View File

@ -0,0 +1,3 @@
Tests: pam-python-test.sh
Depends: build-essential, libpam-python, python-pam
Restrictions: needs-root

View File

@ -0,0 +1,4 @@
#!/bin/sh
set -Ceu
make --directory src installed-test

3
debian/watch vendored 100644
View File

@ -0,0 +1,3 @@
version=3
https://sourceforge.net/projects/pam-python/files/ /projects/pam-python/files/pam-python-(\d[^-]*)[^/]*/

18
doc/Makefile 100644
View File

@ -0,0 +1,18 @@
PREFIX ?= /usr
DOCDIR ?= $(PREFIX)/share/doc/pam_python
.PHONY: build
build:
sphinx-build -b html -E . html
rm -f html/index.html && ln -s pam_python.html html/index.html
.PHONY: install install-doc
install: install-doc
install-doc:
mkdir -p $(DESTDIR)$(DOCDIR)/html
cp -a html/* $(DESTDIR)$(DOCDIR)/html
mkdir -p $(DESTDIR)$(DOCDIR)/examples
cp -a ../examples $(DESTDIR)$(DOCDIR)/.
clean:
rm -rf html

7
doc/conf.py 100644
View File

@ -0,0 +1,7 @@
master_doc = 'pam_python'
project = u'pam_python'
copyright = u'2010,2014,2016,2019,2020, Russell Stuart'
version = '1.0.8'
release = '1.0.8'
extensions = ['sphinx.ext.intersphinx']
intersphinx_mapping = {'python': ('http://docs.python.org/2.7', None)}

View File

@ -0,0 +1,4 @@
# Sphinx build info version 1
# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done.
config: 199ef7e9be6ae9775f4ff7448a1da213
tags: 645f666f9bcd5a90fca523b33c5a78b7

Binary file not shown.

Binary file not shown.

View File

@ -0,0 +1,540 @@
**************
|pam_python|
**************
.. toctree::
:maxdepth: 2
.. topic:: Abstract
|Pam_python| is a PAM module that runs the Python interpreter, and so
allows PAM modules to be written in Python.
:Author: Russell Stuart <russell-pampython@stuart.id.au>
.. _intro:
Introduction
============
The |pam_python| PAM module runs the Python source file (aka Python PAM
module) it is given in the Python interpreter, making the PAM module API
available to it. This document describes the how the PAM Module API is exposed
to the Python PAM module. It does not describe how to use the API. You must read
the |PMWG|_ to learn how to do that. To re-iterate: this
document does not tell you how to write PAM modules, it only tells you how to
access the PAM module API from Python.
Writing PAM modules from Python incurs a large performance penalty and requires
Python to be installed, so it is not the best option for writing modules that
will be used widely. On the other hand memory allocation / corruption problems
can not be caused by bad Python code, and a Python module is generally shorter
and easier to write than its C equivalent. This makes it ideal for the system
administrator who just wants to make use of the the PAM API for his own ends
while minimising the risk of introducing memory corruption problems into every
program using PAM.
.. _configuring:
Configuring PAM
===============
Tell PAM to use a Python PAM module in the usual way: add a rule to your PAM
configuration. The PAM administrators manual gives the syntax of a rule as::
service type control module-path module-arguments
The first three parameters are the same for all PAM modules and so aren't any
different for |pam_python|. The *module-path* is the path to pam_python.so.
Like all paths PAM modules it is relative to the default PAM module directory so
is usually just the string ``pam_python.so``. The first *module-argument* is the
path to the Python PAM module. If it doesn't start with a / it is relative to
the ``/lib/security``. All *module-arguments*, including the path name to the
Python PAM module are passed to it.
.. _module:
Python PAM modules
==================
When a PAM handle created by the applications call to PAM's :samp:`pam_start()`
function first uses a Python PAM module, |pam_python| invokes it using Python's
``execfile`` function. The following variables are passed to the invoked
module in its global namespace:
.. data:: __builtins__
The usual Python ``__builtins__``.
.. data:: __file__
The absolute path name to the Python PAM module.
As described in the |PMWG|, PAM interacts with your module by calling methods
you provide in it. Each ``type`` in the PAM configuration rules results in one
or more methods being called. The Python PAM module must define the methods that
will be called by each rule ``type`` it can be used with. Those methods are:
.. function:: pam_sm_acct_mgmt(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_acct_mgmt(3)` interface.
.. function:: pam_sm_authenticate(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_authenticate(3)`
interface.
.. function:: pam_sm_close_session(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_close_session(3)`
interface.
.. function:: pam_sm_chauthtok(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_chauthtok(3)` interface.
.. function:: pam_sm_open_session(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_open_session(3)`
interface.
.. function:: pam_sm_setcred(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_setcred(3)` interface.
The arguments and return value of all these methods are the same. The *pamh*
parameter is an instance of the :class:`PamHandle` class. It is used to interact
with PAM and is described in the next section. The remaining arguments are as
described in the |PMWG|. All functions must return an integer,
eg :const:`pamh.PAM_SUCCESS`. The valid return codes for each function are
defined |PMWG|. If the Python method isn't present
|pam_python| will return :const:`pamh.PAM_SYMBOL_ERR` to PAM; if the method
doesn't return an integer or throws an exception :const:`pamh.PAM_SERVICE_ERR`
is returned.
There is one other method that in the Python PAM module
that may be called by |pam_python|.
It is optional:
.. function:: pam_sm_end(pamh)
If present this will be called when the application calls PAM's
:manpage:`pam_end(3)` function.
If not present nothing happens.
The parameter *pamh* is the :class:`PamHandle` object.
The return value is ignored.
.. _pamhandle:
The PamHandle Class
===================
An instance of this class is automatically created for a Python PAM module when
it is first referenced, (ie when it is ``execfile``'ed). It is the first
argument to every Python method called by PAM. It is destroyed automatically
when PAM's :c:func:`pam_end` is called, right after the ``execfile``'ed
module is destroyed. If any method fails, or any access to a member fails a
:exc:`PamHandle.exception` exception will be thrown. It contains the following
members:
.. data:: PAM_???
All the :const:`PAM_???` constants defined in the PAM include files
version 1.1.1 are available. They are all read-only :class:`int`'s.
.. data:: authtok
The :const:`PAM_AUTHTOK` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_AUTHTOK)`, writing it
results in a call :samp:`pam_set_item(PAM_AUTHTOK, value)`. Its
value will be either a :class:`string` or :const:`None` for the C
value :c:macro:`NULL`.
.. data:: authtok_type
The :const:`PAM_AUTHTOK_TYPE` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_AUTHTOK_TYPE)`, writing it
results in a call :samp:`pam_set_item(PAM_AUTHTOK_TYPE, value)`. Its
value will be either a :class:`string` or :const:`None` for the C
value :c:macro:`NULL`.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
.. data:: env
This is a mapping representing the PAM environment. |pam_python| implements
accesses and changes to it via the |pam-lib-func| :samp:`pam_getenv()`,
:samp:`pam_putenv()` and :samp:`pam_getenvlist()`. The PAM environment
only supports :class:`string` keys and values, and the keys may not be
blank nor contain '='.
.. data:: exception
The exception raised by methods defined here if they fail. It is a
subclass of :class:`StandardError`. Instances contain the member
:const:`pam_result`, which is the error code returned by PAM. The
description is the PAM error message.
.. data:: libpam_version
The version of PAM |pam_python| was compiled with. This is a
:class:`string`. In version 0.1.0 of |pam_python| and prior this was an
:class:`int` holding the version of PAM library loaded. Newer versions of
PAM no longer export that value.
.. data:: pamh
The PAM handle, as read-only :class:`int`. Possibly useful during debugging.
.. data:: py_initialized
A read-only :class:`int`.
If the Python interpreter was initialised
before the |pam_python| module was created this is 0.
Otherwise it is 1, meaning |pam_python| has called :c:func:`Py_Initialize`
and will call :c:func:`Py_Finalize`
when the last |pam_python| module is destroyed.
.. data:: oldauthtok
The :const:`PAM_OLDAUTHTOK` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_OLDAUTHTOK)`,
writing it results in a call :samp:`pam_set_item(PAM_OLDAUTHTOK, value)`.
Its value will be either a :class:`string` or :const:`None` for the
C value :c:macro:`NULL`.
.. data:: rhost
The :const:`PAM_RHOST` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_RHOST)`,
writing it results in a call :samp:`pam_set_item(PAM_RHOST, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: ruser
The :const:`PAM_RUSER` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_RUSER)`,
writing it results in a call :samp:`pam_set_item(PAM_RUSER, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: service
The :const:`PAM_SERVICE` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_SERVICE)`,
writing it results in a call :samp:`pam_set_item(PAM_SERVICE, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: tty
The :const:`PAM_TTY` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_TTY)`,
writing it results in a call :samp:`pam_set_item(PAM_TTY, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: user
The :const:`PAM_USER` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_USER)`,
writing it results in a call :samp:`pam_set_item(PAM_USER, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: user_prompt
The :const:`PAM_USER_PROMPT` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_USER_PROMPT)`,
writing it results in a call :samp:`pam_set_item(PAM_USER_PROMPT, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: xauthdata
The :const:`PAM_XAUTHDATA` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_XAUTHDATA)`,
writing it results in a call :samp:`pam_set_item(PAM_XAUTHDATA, value)`.
Its value is a :class:`XAuthData` instance. When setting its value you
don't have to use an actual :class:`XAuthData` instance,
any class that contains a :class:`string` member :attr:`name`
and a :class:`string` member :attr:`data` will do.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
.. data:: xdisplay
The :const:`PAM_XDISPLAY` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_XDISPLAY)`,
writing it results in a call :samp:`pam_set_item(PAM_XDISPLAY, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
The following methods are available:
.. method:: PamHandle.Message(msg_style,msg)
Creates an instance of the :class:`Message` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_message`` type.
An instance has two members corresponding
to the C structure members of the same name:
:attr:`msg_style` an :class:`int`
and :attr:`data` a :class:`string`.
Instances are immutable.
Instances of this class can be passed to the :meth:`conversation` method.
.. method:: PamHandle.Response(resp,ret_code)
Creates an instance of the :class:`Response` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_response`` type.
An instance has two members
corresponding to the C structure members of the same name:
:attr:`resp` a :class:`string`
and :attr:`ret_code` an :class:`int`.
Instances are immutable.
Instances of this class are returned by the :meth:`conversation` method.
.. method:: PamHandle.XAuthData(name,data)
Creates an instance of the :class:`XAuthData` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_xauth_data`` type.
An instance has two members
corresponding to the C structure members of the same name:
:attr:`name` a :class:`string` and :attr:`data` also a :class:`string`.
Instances are immutable.
The :data:`xauthdata` member returns instances of this class and
can be set to an instance of this class.
.. method:: PamHandle.conversation(prompts)
Calls the function defined by the PAM :c:macro:`PAM_CONV` item.
The *prompts* argument is a :class:`Message` object
or a :class:`list` of them.
You don't have to pass an actual :class:`Message` object,
any class that contains a :class:`string` member :attr:`msg`
and a :class:`int` member :attr:`msg_style` will do.
These members are used to initialise the ``struct pam_message``
members of the same name. It returns either a single :class:`Response`
object if a single :class:`Message` was passed,
or a :class:`list` of them of the same length as the :class:`list` passed.
These :class:`Response` objects contain the data the user entered.
.. method:: PamHandle.fail_delay(delay)
This results in a call to the |pam-lib-func| :samp:`pam_fail_delay()`,
which sets the maximum random delay after an authentication failure
to *delay* milliseconds.
.. method:: PamHandle.get_user([prompt])
This results in a call to the |pam-lib-func| :samp:`pam_get_user()`,
which returns the current user name (a :class:`string`)
or :const:`None` if :samp:`pam_get_user()` returns :c:macro:`NULL`.
If not known it asks the PAM application for the user name,
giving it the :class:`string` *prompt* parameter
to prompt the user to enter it.
.. method:: PamHandle.strerror(errnum)
This results in a call to the |pam-lib-func| :samp:`pam_strerror()`,
which returns a :class:`string` description of the :class:`int`
PAM return value *errnum*.
There is no interface provided for the |pam-lib-func|\s :samp:`pam_get_data()`
and :samp:`pam_set_data()`. There are two reasons for this.
Firstly those two methods are provided so C code can have private storage
local to the PAM handle. A Python PAM Module can use own module name space
to do the same job, and it's easier to do so. But more importantly it's
safer because there is no type-safe way of providing access to the facility
from Python.
.. _diagnostics:
Diagnostics, Debugging, Bugs
============================
The way |pam_python| operates will be foreign to most Python programmers.
It embeds Python into existing programs, primarily ones written in C.
This means things like debugging and diagnostics
are done differently to a normal Python program.
.. _return-values:
Diagnostics
-----------
If |pam_python| returns something other than :const:`PAM_SUCCESS` to PAM a
message will be written to the ``syslog`` ``LOG_AUTHPRIV`` facility. The only
exception to this is when |pam_python| is passing on the return value from
a Python :meth:`pam_sm_...` entry point - nothing is logged in that case.
So, if your Python PAM Module is failing in mysterious ways
check the log file your system is configured to write
``LOG_AUTHPRIV`` entries to.
Usually this is :file:`/var/log/syslog` or :file:`/var/log/auth.log`.
The diagnostic or traceback Python would normally print to :attr:`sys.stderr`
will be in there.
The PAM result codes returned directly by |pam_python| are:
.. data:: PAM_BUF_ERR
Memory allocation failed.
.. data:: PAM_MODULE_UNKNOWN
The Python PAM module name wasn't supplied.
.. data:: PAM_OPEN_ERR
The Python PAM module could not be opened.
.. data:: PAM_SERVICE_ERR
A Python exception was thrown, unless it was because of a memory allocation
failure.
.. data:: PAM_SYMBOL_ERR
A :meth:`pam_sm_...` called by PAM wasn't defined by the Python PAM module.
.. _debugging:
Debugging
---------
If you have Python bindings for the PAM Application library then you can write
test units in Python and use Pythons :mod:`pdb` module debug a Python PAM
module. This is how |pam_python| was developed.
I used `PyPAM <http://www.pangalactic.org/PyPAM/>`_ for the Python Application
library bindings. Distributions often package it as ``python-pam``. To set
breakpoints in :mod:`pdb` either wait until PAM has loaded your module, or
:keyword:`import` it before you start debugging.
.. _bugs:
Bugs
----
There are several design decisions you may stumble across when using
|pam_python|. One is that the Python PAM module is isolated from the rest
of the Python environment. This differs from a :keyword:`import`'ed Python module,
where regardless of how many times a module is imported there is only one copy
that shares the one global name space.
For example, if you :keyword:`import` your Python PAM module
and then debug it as suggested above then there will be 2
copies of your Python PAM module in memory -
the imported one and the one PAM is using.
If the PAM module sets a global variable you won't see it in the
:keyword:`import`'ed one. Indeed, obtaining any sort of handle to the module
PAM is using is near impossible. This means the debugger can inspect variables
in the module only when a breakpoint has one of the modules functions in its
backtrace.
There are a few of reasons for this. Firstly, the |PMWG| says
this is the way it should be, so |pam_python| encourages it. Secondly, if a
PAM application is using a Python PAM Module it's important the PAM module
remains as near to invisible as possible to avoid conflicts. Finally, and most
importantly, references to objects constructed by the Python PAM module must
never leak. This is because the destructors to those objects are C functions
that live in |pam_python|, and those destructors are called when all
references to the objects are gone. When the application calls |pam-lib-func|
:samp:`pam_end()` function |pam_python| is unloaded, and with it goes the
destructor code. Should a reference to an object defined by |pam_python| exist
after :samp:`pam_end()` returns the call to destructor
will result in a jump to a non-existent address causing a ``SIGSEGV``.
Another potential trap is the initialisation and finalisation of the Python
interpreter itself. Calling the interpreter's finalisation routine while it is
in use would I imagine be a big no-no. If |pam_python| has to initialise
the interpreter (by calling :c:func:`Py_Initialize`) then it will call its
finaliser :c:func:`Py_Finalize` when the last Python PAM module is destroyed.
This is heuristic works in most scenarios. One example where is won't work is a
sequence like::
start-python-pam-module;
application-initialises-interpreter;
stop-python-pam-module;
application-stops-interpreter.
The above is doomed to fail.
.. _example:
An example
==========
This is one of the examples provided by the package:
.. include:: pam_permit.py
:literal:
Assuming it and ``pam_python.so`` are in the directory ``/lib/security`` adding
these rules to ``/etc/pam.conf`` would run it::
login account requisite pam_python.so pam_accept.py
login auth requisite pam_python.so pam_accept.py
login password requisite pam_python.so pam_accept.py
login session requisite pam_python.so pam_accept.py
.. |PMWG| replace:: PAM Module Writers Guide
.. _PMWG: http://www.linux-pam.org/Linux-PAM-html/
.. |pam_python| replace:: `pam_python`
.. |pam-lib-func| replace:: PAM library function

View File

@ -0,0 +1,607 @@
@import url("basic.css");
/* -- page layout ----------------------------------------------------------- */
body {
font-family: 'goudy old style', 'minion pro', 'bell mt', Georgia, 'Hiragino Mincho Pro', serif;
font-size: 17px;
background-color: white;
color: #000;
margin: 0;
padding: 0;
}
div.document {
width: 940px;
margin: 30px auto 0 auto;
}
div.documentwrapper {
float: left;
width: 100%;
}
div.bodywrapper {
margin: 0 0 0 220px;
}
div.sphinxsidebar {
width: 220px;
font-size: 14px;
line-height: 1.5;
}
hr {
border: 1px solid #B1B4B6;
}
div.body {
background-color: #ffffff;
color: #3E4349;
padding: 0 30px 0 30px;
}
div.body > .section {
text-align: left;
}
div.footer {
width: 940px;
margin: 20px auto 30px auto;
font-size: 14px;
color: #888;
text-align: right;
}
div.footer a {
color: #888;
}
p.caption {
font-family: ;
font-size: inherit;
}
div.relations {
display: none;
}
div.sphinxsidebar a {
color: #444;
text-decoration: none;
border-bottom: 1px dotted #999;
}
div.sphinxsidebar a:hover {
border-bottom: 1px solid #999;
}
div.sphinxsidebarwrapper {
padding: 18px 10px;
}
div.sphinxsidebarwrapper p.logo {
padding: 0;
margin: -10px 0 0 0px;
text-align: center;
}
div.sphinxsidebarwrapper h1.logo {
margin-top: -10px;
text-align: center;
margin-bottom: 5px;
text-align: left;
}
div.sphinxsidebarwrapper h1.logo-name {
margin-top: 0px;
}
div.sphinxsidebarwrapper p.blurb {
margin-top: 0;
font-style: normal;
}
div.sphinxsidebar h3,
div.sphinxsidebar h4 {
font-family: 'Garamond', 'Georgia', serif;
color: #444;
font-size: 24px;
font-weight: normal;
margin: 0 0 5px 0;
padding: 0;
}
div.sphinxsidebar h4 {
font-size: 20px;
}
div.sphinxsidebar h3 a {
color: #444;
}
div.sphinxsidebar p.logo a,
div.sphinxsidebar h3 a,
div.sphinxsidebar p.logo a:hover,
div.sphinxsidebar h3 a:hover {
border: none;
}
div.sphinxsidebar p {
color: #555;
margin: 10px 0;
}
div.sphinxsidebar ul {
margin: 10px 0;
padding: 0;
color: #000;
}
div.sphinxsidebar ul li.toctree-l1 > a {
font-size: 120%;
}
div.sphinxsidebar ul li.toctree-l2 > a {
font-size: 110%;
}
div.sphinxsidebar input {
border: 1px solid #CCC;
font-family: 'goudy old style', 'minion pro', 'bell mt', Georgia, 'Hiragino Mincho Pro', serif;
font-size: 1em;
}
div.sphinxsidebar hr {
border: none;
height: 1px;
color: #AAA;
background: #AAA;
text-align: left;
margin-left: 0;
width: 50%;
}
/* -- body styles ----------------------------------------------------------- */
a {
color: #004B6B;
text-decoration: underline;
}
a:hover {
color: #6D4100;
text-decoration: underline;
}
div.body h1,
div.body h2,
div.body h3,
div.body h4,
div.body h5,
div.body h6 {
font-family: 'Garamond', 'Georgia', serif;
font-weight: normal;
margin: 30px 0px 10px 0px;
padding: 0;
}
div.body h1 { margin-top: 0; padding-top: 0; font-size: 240%; }
div.body h2 { font-size: 180%; }
div.body h3 { font-size: 150%; }
div.body h4 { font-size: 130%; }
div.body h5 { font-size: 100%; }
div.body h6 { font-size: 100%; }
a.headerlink {
color: #DDD;
padding: 0 4px;
text-decoration: none;
}
a.headerlink:hover {
color: #444;
background: #EAEAEA;
}
div.body p, div.body dd, div.body li {
line-height: 1.4em;
}
div.admonition {
margin: 20px 0px;
padding: 10px 30px;
background-color: #FCC;
border: 1px solid #FAA;
}
div.admonition tt.xref, div.admonition a tt {
border-bottom: 1px solid #fafafa;
}
dd div.admonition {
margin-left: -60px;
padding-left: 60px;
}
div.admonition p.admonition-title {
font-family: 'Garamond', 'Georgia', serif;
font-weight: normal;
font-size: 24px;
margin: 0 0 10px 0;
padding: 0;
line-height: 1;
}
div.admonition p.last {
margin-bottom: 0;
}
div.highlight {
background-color: white;
}
dt:target, .highlight {
background: #FAF3E8;
}
div.note {
background-color: #EEE;
border: 1px solid #CCC;
}
div.seealso {
background-color: #EEE;
border: 1px solid #CCC;
}
div.topic {
background-color: #eee;
}
p.admonition-title {
display: inline;
}
p.admonition-title:after {
content: ":";
}
pre, tt, code {
font-family: 'Consolas', 'Menlo', 'Deja Vu Sans Mono', 'Bitstream Vera Sans Mono', monospace;
font-size: 0.9em;
}
.hll {
background-color: #FFC;
margin: 0 -12px;
padding: 0 12px;
display: block;
}
img.screenshot {
}
tt.descname, tt.descclassname, code.descname, code.descclassname {
font-size: 0.95em;
}
tt.descname, code.descname {
padding-right: 0.08em;
}
img.screenshot {
-moz-box-shadow: 2px 2px 4px #eee;
-webkit-box-shadow: 2px 2px 4px #eee;
box-shadow: 2px 2px 4px #eee;
}
table.docutils {
border: 1px solid #888;
-moz-box-shadow: 2px 2px 4px #eee;
-webkit-box-shadow: 2px 2px 4px #eee;
box-shadow: 2px 2px 4px #eee;
}
table.docutils td, table.docutils th {
border: 1px solid #888;
padding: 0.25em 0.7em;
}
table.field-list, table.footnote {
border: none;
-moz-box-shadow: none;
-webkit-box-shadow: none;
box-shadow: none;
}
table.footnote {
margin: 15px 0;
width: 100%;
border: 1px solid #EEE;
background: #FDFDFD;
font-size: 0.9em;
}
table.footnote + table.footnote {
margin-top: -15px;
border-top: none;
}
table.field-list th {
padding: 0 0.8em 0 0;
}
table.field-list td {
padding: 0;
}
table.field-list p {
margin-bottom: 0.8em;
}
table.footnote td.label {
width: .1px;
padding: 0.3em 0 0.3em 0.5em;
}
table.footnote td {
padding: 0.3em 0.5em;
}
dl {
margin: 0;
padding: 0;
}
dl dd {
margin-left: 30px;
}
blockquote {
margin: 0 0 0 30px;
padding: 0;
}
ul, ol {
/* Matches the 30px from the narrow-screen "li > ul" selector below */
margin: 10px 0 10px 30px;
padding: 0;
}
pre {
background: #EEE;
padding: 7px 30px;
margin: 15px 0px;
line-height: 1.3em;
}
dl pre, blockquote pre, li pre {
margin-left: 0;
padding-left: 30px;
}
dl dl pre {
margin-left: -90px;
padding-left: 90px;
}
tt, code {
background-color: #ecf0f3;
color: #222;
/* padding: 1px 2px; */
}
tt.xref, code.xref, a tt {
background-color: #FBFBFB;
border-bottom: 1px solid white;
}
a.reference {
text-decoration: none;
border-bottom: 1px dotted #004B6B;
}
/* Don't put an underline on images */
a.image-reference, a.image-reference:hover {
border-bottom: none;
}
a.reference:hover {
border-bottom: 1px solid #6D4100;
}
a.footnote-reference {
text-decoration: none;
font-size: 0.7em;
vertical-align: top;
border-bottom: 1px dotted #004B6B;
}
a.footnote-reference:hover {
border-bottom: 1px solid #6D4100;
}
a:hover tt, a:hover code {
background: #EEE;
}
@media screen and (max-width: 870px) {
div.sphinxsidebar {
display: none;
}
div.document {
width: 100%;
}
div.documentwrapper {
margin-left: 0;
margin-top: 0;
margin-right: 0;
margin-bottom: 0;
}
div.bodywrapper {
margin-top: 0;
margin-right: 0;
margin-bottom: 0;
margin-left: 0;
}
ul {
margin-left: 0;
}
li > ul {
/* Matches the 30px from the "ul, ol" selector above */
margin-left: 30px;
}
.document {
width: auto;
}
.footer {
width: auto;
}
.bodywrapper {
margin: 0;
}
.footer {
width: auto;
}
.github {
display: none;
}
}
@media screen and (max-width: 875px) {
body {
margin: 0;
padding: 20px 30px;
}
div.documentwrapper {
float: none;
background: white;
}
div.sphinxsidebar {
display: block;
float: none;
width: 102.5%;
margin: 50px -30px -20px -30px;
padding: 10px 20px;
background: #333;
color: #FFF;
}
div.sphinxsidebar h3, div.sphinxsidebar h4, div.sphinxsidebar p,
div.sphinxsidebar h3 a {
color: white;
}
div.sphinxsidebar a {
color: #AAA;
}
div.sphinxsidebar p.logo {
display: none;
}
div.document {
width: 100%;
margin: 0;
}
div.footer {
display: none;
}
div.bodywrapper {
margin: 0;
}
div.body {
min-height: 0;
padding: 0;
}
.rtd_doc_footer {
display: none;
}
.document {
width: auto;
}
.footer {
width: auto;
}
.footer {
width: auto;
}
.github {
display: none;
}
}
/* misc. */
.revsys-inline {
display: none!important;
}
/* Make nested-list/multi-paragraph items look better in Releases changelog
* pages. Without this, docutils' magical list fuckery causes inconsistent
* formatting between different release sub-lists.
*/
div#changelog > div.section > ul > li > p:only-child {
margin-bottom: 0;
}
/* Hide fugly table cell borders in ..bibliography:: directive output */
table.docutils.citation, table.docutils.citation td, table.docutils.citation th {
border: none;
/* Below needed in some edge cases; if not applied, bottom shadows appear */
-moz-box-shadow: none;
-webkit-box-shadow: none;
box-shadow: none;
}

View File

@ -0,0 +1,856 @@
/*
* basic.css
* ~~~~~~~~~
*
* Sphinx stylesheet -- basic theme.
*
* :copyright: Copyright 2007-2021 by the Sphinx team, see AUTHORS.
* :license: BSD, see LICENSE for details.
*
*/
/* -- main layout ----------------------------------------------------------- */
div.clearer {
clear: both;
}
div.section::after {
display: block;
content: '';
clear: left;
}
/* -- relbar ---------------------------------------------------------------- */
div.related {
width: 100%;
font-size: 90%;
}
div.related h3 {
display: none;
}
div.related ul {
margin: 0;
padding: 0 0 0 10px;
list-style: none;
}
div.related li {
display: inline;
}
div.related li.right {
float: right;
margin-right: 5px;
}
/* -- sidebar --------------------------------------------------------------- */
div.sphinxsidebarwrapper {
padding: 10px 5px 0 10px;
}
div.sphinxsidebar {
float: left;
width: 230px;
margin-left: -100%;
font-size: 90%;
word-wrap: break-word;
overflow-wrap : break-word;
}
div.sphinxsidebar ul {
list-style: none;
}
div.sphinxsidebar ul ul,
div.sphinxsidebar ul.want-points {
margin-left: 20px;
list-style: square;
}
div.sphinxsidebar ul ul {
margin-top: 0;
margin-bottom: 0;
}
div.sphinxsidebar form {
margin-top: 10px;
}
div.sphinxsidebar input {
border: 1px solid #98dbcc;
font-family: sans-serif;
font-size: 1em;
}
div.sphinxsidebar #searchbox form.search {
overflow: hidden;
}
div.sphinxsidebar #searchbox input[type="text"] {
float: left;
width: 80%;
padding: 0.25em;
box-sizing: border-box;
}
div.sphinxsidebar #searchbox input[type="submit"] {
float: left;
width: 20%;
border-left: none;
padding: 0.25em;
box-sizing: border-box;
}
img {
border: 0;
max-width: 100%;
}
/* -- search page ----------------------------------------------------------- */
ul.search {
margin: 10px 0 0 20px;
padding: 0;
}
ul.search li {
padding: 5px 0 5px 20px;
background-image: url(file.png);
background-repeat: no-repeat;
background-position: 0 7px;
}
ul.search li a {
font-weight: bold;
}
ul.search li div.context {
color: #888;
margin: 2px 0 0 30px;
text-align: left;
}
ul.keywordmatches li.goodmatch a {
font-weight: bold;
}
/* -- index page ------------------------------------------------------------ */
table.contentstable {
width: 90%;
margin-left: auto;
margin-right: auto;
}
table.contentstable p.biglink {
line-height: 150%;
}
a.biglink {
font-size: 1.3em;
}
span.linkdescr {
font-style: italic;
padding-top: 5px;
font-size: 90%;
}
/* -- general index --------------------------------------------------------- */
table.indextable {
width: 100%;
}
table.indextable td {
text-align: left;
vertical-align: top;
}
table.indextable ul {
margin-top: 0;
margin-bottom: 0;
list-style-type: none;
}
table.indextable > tbody > tr > td > ul {
padding-left: 0em;
}
table.indextable tr.pcap {
height: 10px;
}
table.indextable tr.cap {
margin-top: 10px;
background-color: #f2f2f2;
}
img.toggler {
margin-right: 3px;
margin-top: 3px;
cursor: pointer;
}
div.modindex-jumpbox {
border-top: 1px solid #ddd;
border-bottom: 1px solid #ddd;
margin: 1em 0 1em 0;
padding: 0.4em;
}
div.genindex-jumpbox {
border-top: 1px solid #ddd;
border-bottom: 1px solid #ddd;
margin: 1em 0 1em 0;
padding: 0.4em;
}
/* -- domain module index --------------------------------------------------- */
table.modindextable td {
padding: 2px;
border-collapse: collapse;
}
/* -- general body styles --------------------------------------------------- */
div.body {
min-width: 450px;
max-width: 800px;
}
div.body p, div.body dd, div.body li, div.body blockquote {
-moz-hyphens: auto;
-ms-hyphens: auto;
-webkit-hyphens: auto;
hyphens: auto;
}
a.headerlink {
visibility: hidden;
}
a.brackets:before,
span.brackets > a:before{
content: "[";
}
a.brackets:after,
span.brackets > a:after {
content: "]";
}
h1:hover > a.headerlink,
h2:hover > a.headerlink,
h3:hover > a.headerlink,
h4:hover > a.headerlink,
h5:hover > a.headerlink,
h6:hover > a.headerlink,
dt:hover > a.headerlink,
caption:hover > a.headerlink,
p.caption:hover > a.headerlink,
div.code-block-caption:hover > a.headerlink {
visibility: visible;
}
div.body p.caption {
text-align: inherit;
}
div.body td {
text-align: left;
}
.first {
margin-top: 0 !important;
}
p.rubric {
margin-top: 30px;
font-weight: bold;
}
img.align-left, .figure.align-left, object.align-left {
clear: left;
float: left;
margin-right: 1em;
}
img.align-right, .figure.align-right, object.align-right {
clear: right;
float: right;
margin-left: 1em;
}
img.align-center, .figure.align-center, object.align-center {
display: block;
margin-left: auto;
margin-right: auto;
}
img.align-default, .figure.align-default {
display: block;
margin-left: auto;
margin-right: auto;
}
.align-left {
text-align: left;
}
.align-center {
text-align: center;
}
.align-default {
text-align: center;
}
.align-right {
text-align: right;
}
/* -- sidebars -------------------------------------------------------------- */
div.sidebar {
margin: 0 0 0.5em 1em;
border: 1px solid #ddb;
padding: 7px;
background-color: #ffe;
width: 40%;
float: right;
clear: right;
overflow-x: auto;
}
p.sidebar-title {
font-weight: bold;
}
div.admonition, div.topic, blockquote {
clear: left;
}
/* -- topics ---------------------------------------------------------------- */
div.topic {
border: 1px solid #ccc;
padding: 7px;
margin: 10px 0 10px 0;
}
p.topic-title {
font-size: 1.1em;
font-weight: bold;
margin-top: 10px;
}
/* -- admonitions ----------------------------------------------------------- */
div.admonition {
margin-top: 10px;
margin-bottom: 10px;
padding: 7px;
}
div.admonition dt {
font-weight: bold;
}
p.admonition-title {
margin: 0px 10px 5px 0px;
font-weight: bold;
}
div.body p.centered {
text-align: center;
margin-top: 25px;
}
/* -- content of sidebars/topics/admonitions -------------------------------- */
div.sidebar > :last-child,
div.topic > :last-child,
div.admonition > :last-child {
margin-bottom: 0;
}
div.sidebar::after,
div.topic::after,
div.admonition::after,
blockquote::after {
display: block;
content: '';
clear: both;
}
/* -- tables ---------------------------------------------------------------- */
table.docutils {
margin-top: 10px;
margin-bottom: 10px;
border: 0;
border-collapse: collapse;
}
table.align-center {
margin-left: auto;
margin-right: auto;
}
table.align-default {
margin-left: auto;
margin-right: auto;
}
table caption span.caption-number {
font-style: italic;
}
table caption span.caption-text {
}
table.docutils td, table.docutils th {
padding: 1px 8px 1px 5px;
border-top: 0;
border-left: 0;
border-right: 0;
border-bottom: 1px solid #aaa;
}
table.footnote td, table.footnote th {
border: 0 !important;
}
th {
text-align: left;
padding-right: 5px;
}
table.citation {
border-left: solid 1px gray;
margin-left: 1px;
}
table.citation td {
border-bottom: none;
}
th > :first-child,
td > :first-child {
margin-top: 0px;
}
th > :last-child,
td > :last-child {
margin-bottom: 0px;
}
/* -- figures --------------------------------------------------------------- */
div.figure {
margin: 0.5em;
padding: 0.5em;
}
div.figure p.caption {
padding: 0.3em;
}
div.figure p.caption span.caption-number {
font-style: italic;
}
div.figure p.caption span.caption-text {
}
/* -- field list styles ----------------------------------------------------- */
table.field-list td, table.field-list th {
border: 0 !important;
}
.field-list ul {
margin: 0;
padding-left: 1em;
}
.field-list p {
margin: 0;
}
.field-name {
-moz-hyphens: manual;
-ms-hyphens: manual;
-webkit-hyphens: manual;
hyphens: manual;
}
/* -- hlist styles ---------------------------------------------------------- */
table.hlist {
margin: 1em 0;
}
table.hlist td {
vertical-align: top;
}
/* -- other body styles ----------------------------------------------------- */
ol.arabic {
list-style: decimal;
}
ol.loweralpha {
list-style: lower-alpha;
}
ol.upperalpha {
list-style: upper-alpha;
}
ol.lowerroman {
list-style: lower-roman;
}
ol.upperroman {
list-style: upper-roman;
}
:not(li) > ol > li:first-child > :first-child,
:not(li) > ul > li:first-child > :first-child {
margin-top: 0px;
}
:not(li) > ol > li:last-child > :last-child,
:not(li) > ul > li:last-child > :last-child {
margin-bottom: 0px;
}
ol.simple ol p,
ol.simple ul p,
ul.simple ol p,
ul.simple ul p {
margin-top: 0;
}
ol.simple > li:not(:first-child) > p,
ul.simple > li:not(:first-child) > p {
margin-top: 0;
}
ol.simple p,
ul.simple p {
margin-bottom: 0;
}
dl.footnote > dt,
dl.citation > dt {
float: left;
margin-right: 0.5em;
}
dl.footnote > dd,
dl.citation > dd {
margin-bottom: 0em;
}
dl.footnote > dd:after,
dl.citation > dd:after {
content: "";
clear: both;
}
dl.field-list {
display: grid;
grid-template-columns: fit-content(30%) auto;
}
dl.field-list > dt {
font-weight: bold;
word-break: break-word;
padding-left: 0.5em;
padding-right: 5px;
}
dl.field-list > dt:after {
content: ":";
}
dl.field-list > dd {
padding-left: 0.5em;
margin-top: 0em;
margin-left: 0em;
margin-bottom: 0em;
}
dl {
margin-bottom: 15px;
}
dd > :first-child {
margin-top: 0px;
}
dd ul, dd table {
margin-bottom: 10px;
}
dd {
margin-top: 3px;
margin-bottom: 10px;
margin-left: 30px;
}
dl > dd:last-child,
dl > dd:last-child > :last-child {
margin-bottom: 0;
}
dt:target, span.highlighted {
background-color: #fbe54e;
}
rect.highlighted {
fill: #fbe54e;
}
dl.glossary dt {
font-weight: bold;
font-size: 1.1em;
}
.optional {
font-size: 1.3em;
}
.sig-paren {
font-size: larger;
}
.versionmodified {
font-style: italic;
}
.system-message {
background-color: #fda;
padding: 5px;
border: 3px solid red;
}
.footnote:target {
background-color: #ffa;
}
.line-block {
display: block;
margin-top: 1em;
margin-bottom: 1em;
}
.line-block .line-block {
margin-top: 0;
margin-bottom: 0;
margin-left: 1.5em;
}
.guilabel, .menuselection {
font-family: sans-serif;
}
.accelerator {
text-decoration: underline;
}
.classifier {
font-style: oblique;
}
.classifier:before {
font-style: normal;
margin: 0.5em;
content: ":";
}
abbr, acronym {
border-bottom: dotted 1px;
cursor: help;
}
/* -- code displays --------------------------------------------------------- */
pre {
overflow: auto;
overflow-y: hidden; /* fixes display issues on Chrome browsers */
}
pre, div[class*="highlight-"] {
clear: both;
}
span.pre {
-moz-hyphens: none;
-ms-hyphens: none;
-webkit-hyphens: none;
hyphens: none;
}
div[class*="highlight-"] {
margin: 1em 0;
}
td.linenos pre {
border: 0;
background-color: transparent;
color: #aaa;
}
table.highlighttable {
display: block;
}
table.highlighttable tbody {
display: block;
}
table.highlighttable tr {
display: flex;
}
table.highlighttable td {
margin: 0;
padding: 0;
}
table.highlighttable td.linenos {
padding-right: 0.5em;
}
table.highlighttable td.code {
flex: 1;
overflow: hidden;
}
.highlight .hll {
display: block;
}
div.highlight pre,
table.highlighttable pre {
margin: 0;
}
div.code-block-caption + div {
margin-top: 0;
}
div.code-block-caption {
margin-top: 1em;
padding: 2px 5px;
font-size: small;
}
div.code-block-caption code {
background-color: transparent;
}
table.highlighttable td.linenos,
span.linenos,
div.doctest > div.highlight span.gp { /* gp: Generic.Prompt */
user-select: none;
}
div.code-block-caption span.caption-number {
padding: 0.1em 0.3em;
font-style: italic;
}
div.code-block-caption span.caption-text {
}
div.literal-block-wrapper {
margin: 1em 0;
}
code.descname {
background-color: transparent;
font-weight: bold;
font-size: 1.2em;
}
code.descclassname {
background-color: transparent;
}
code.xref, a code {
background-color: transparent;
font-weight: bold;
}
h1 code, h2 code, h3 code, h4 code, h5 code, h6 code {
background-color: transparent;
}
.viewcode-link {
float: right;
}
.viewcode-back {
float: right;
font-family: sans-serif;
}
div.viewcode-block:target {
margin: -1px -10px;
padding: 0 10px;
}
/* -- math display ---------------------------------------------------------- */
img.math {
vertical-align: middle;
}
div.body div.math p {
text-align: center;
}
span.eqno {
float: right;
}
span.eqno a.headerlink {
position: absolute;
z-index: 1;
}
div.math:hover a.headerlink {
visibility: visible;
}
/* -- printout stylesheet --------------------------------------------------- */
@media print {
div.document,
div.documentwrapper,
div.bodywrapper {
margin: 0 !important;
width: 100%;
}
div.sphinxsidebar,
div.related,
div.footer,
#top-link {
display: none;
}
}

View File

@ -0,0 +1 @@
/* This file intentionally left blank. */

View File

@ -0,0 +1,316 @@
/*
* doctools.js
* ~~~~~~~~~~~
*
* Sphinx JavaScript utilities for all documentation.
*
* :copyright: Copyright 2007-2021 by the Sphinx team, see AUTHORS.
* :license: BSD, see LICENSE for details.
*
*/
/**
* select a different prefix for underscore
*/
$u = _.noConflict();
/**
* make the code below compatible with browsers without
* an installed firebug like debugger
if (!window.console || !console.firebug) {
var names = ["log", "debug", "info", "warn", "error", "assert", "dir",
"dirxml", "group", "groupEnd", "time", "timeEnd", "count", "trace",
"profile", "profileEnd"];
window.console = {};
for (var i = 0; i < names.length; ++i)
window.console[names[i]] = function() {};
}
*/
/**
* small helper function to urldecode strings
*/
jQuery.urldecode = function(x) {
return decodeURIComponent(x).replace(/\+/g, ' ');
};
/**
* small helper function to urlencode strings
*/
jQuery.urlencode = encodeURIComponent;
/**
* This function returns the parsed url parameters of the
* current request. Multiple values per key are supported,
* it will always return arrays of strings for the value parts.
*/
jQuery.getQueryParameters = function(s) {
if (typeof s === 'undefined')
s = document.location.search;
var parts = s.substr(s.indexOf('?') + 1).split('&');
var result = {};
for (var i = 0; i < parts.length; i++) {
var tmp = parts[i].split('=', 2);
var key = jQuery.urldecode(tmp[0]);
var value = jQuery.urldecode(tmp[1]);
if (key in result)
result[key].push(value);
else
result[key] = [value];
}
return result;
};
/**
* highlight a given string on a jquery object by wrapping it in
* span elements with the given class name.
*/
jQuery.fn.highlightText = function(text, className) {
function highlight(node, addItems) {
if (node.nodeType === 3) {
var val = node.nodeValue;
var pos = val.toLowerCase().indexOf(text);
if (pos >= 0 &&
!jQuery(node.parentNode).hasClass(className) &&
!jQuery(node.parentNode).hasClass("nohighlight")) {
var span;
var isInSVG = jQuery(node).closest("body, svg, foreignObject").is("svg");
if (isInSVG) {
span = document.createElementNS("http://www.w3.org/2000/svg", "tspan");
} else {
span = document.createElement("span");
span.className = className;
}
span.appendChild(document.createTextNode(val.substr(pos, text.length)));
node.parentNode.insertBefore(span, node.parentNode.insertBefore(
document.createTextNode(val.substr(pos + text.length)),
node.nextSibling));
node.nodeValue = val.substr(0, pos);
if (isInSVG) {
var rect = document.createElementNS("http://www.w3.org/2000/svg", "rect");
var bbox = node.parentElement.getBBox();
rect.x.baseVal.value = bbox.x;
rect.y.baseVal.value = bbox.y;
rect.width.baseVal.value = bbox.width;
rect.height.baseVal.value = bbox.height;
rect.setAttribute('class', className);
addItems.push({
"parent": node.parentNode,
"target": rect});
}
}
}
else if (!jQuery(node).is("button, select, textarea")) {
jQuery.each(node.childNodes, function() {
highlight(this, addItems);
});
}
}
var addItems = [];
var result = this.each(function() {
highlight(this, addItems);
});
for (var i = 0; i < addItems.length; ++i) {
jQuery(addItems[i].parent).before(addItems[i].target);
}
return result;
};
/*
* backward compatibility for jQuery.browser
* This will be supported until firefox bug is fixed.
*/
if (!jQuery.browser) {
jQuery.uaMatch = function(ua) {
ua = ua.toLowerCase();
var match = /(chrome)[ \/]([\w.]+)/.exec(ua) ||
/(webkit)[ \/]([\w.]+)/.exec(ua) ||
/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(ua) ||
/(msie) ([\w.]+)/.exec(ua) ||
ua.indexOf("compatible") < 0 && /(mozilla)(?:.*? rv:([\w.]+)|)/.exec(ua) ||
[];
return {
browser: match[ 1 ] || "",
version: match[ 2 ] || "0"
};
};
jQuery.browser = {};
jQuery.browser[jQuery.uaMatch(navigator.userAgent).browser] = true;
}
/**
* Small JavaScript module for the documentation.
*/
var Documentation = {
init : function() {
this.fixFirefoxAnchorBug();
this.highlightSearchWords();
this.initIndexTable();
if (DOCUMENTATION_OPTIONS.NAVIGATION_WITH_KEYS) {
this.initOnKeyListeners();
}
},
/**
* i18n support
*/
TRANSLATIONS : {},
PLURAL_EXPR : function(n) { return n === 1 ? 0 : 1; },
LOCALE : 'unknown',
// gettext and ngettext don't access this so that the functions
// can safely bound to a different name (_ = Documentation.gettext)
gettext : function(string) {
var translated = Documentation.TRANSLATIONS[string];
if (typeof translated === 'undefined')
return string;
return (typeof translated === 'string') ? translated : translated[0];
},
ngettext : function(singular, plural, n) {
var translated = Documentation.TRANSLATIONS[singular];
if (typeof translated === 'undefined')
return (n == 1) ? singular : plural;
return translated[Documentation.PLURALEXPR(n)];
},
addTranslations : function(catalog) {
for (var key in catalog.messages)
this.TRANSLATIONS[key] = catalog.messages[key];
this.PLURAL_EXPR = new Function('n', 'return +(' + catalog.plural_expr + ')');
this.LOCALE = catalog.locale;
},
/**
* add context elements like header anchor links
*/
addContextElements : function() {
$('div[id] > :header:first').each(function() {
$('<a class="headerlink">\u00B6</a>').
attr('href', '#' + this.id).
attr('title', _('Permalink to this headline')).
appendTo(this);
});
$('dt[id]').each(function() {
$('<a class="headerlink">\u00B6</a>').
attr('href', '#' + this.id).
attr('title', _('Permalink to this definition')).
appendTo(this);
});
},
/**
* workaround a firefox stupidity
* see: https://bugzilla.mozilla.org/show_bug.cgi?id=645075
*/
fixFirefoxAnchorBug : function() {
if (document.location.hash && $.browser.mozilla)
window.setTimeout(function() {
document.location.href += '';
}, 10);
},
/**
* highlight the search words provided in the url in the text
*/
highlightSearchWords : function() {
var params = $.getQueryParameters();
var terms = (params.highlight) ? params.highlight[0].split(/\s+/) : [];
if (terms.length) {
var body = $('div.body');
if (!body.length) {
body = $('body');
}
window.setTimeout(function() {
$.each(terms, function() {
body.highlightText(this.toLowerCase(), 'highlighted');
});
}, 10);
$('<p class="highlight-link"><a href="javascript:Documentation.' +
'hideSearchWords()">' + _('Hide Search Matches') + '</a></p>')
.appendTo($('#searchbox'));
}
},
/**
* init the domain index toggle buttons
*/
initIndexTable : function() {
var togglers = $('img.toggler').click(function() {
var src = $(this).attr('src');
var idnum = $(this).attr('id').substr(7);
$('tr.cg-' + idnum).toggle();
if (src.substr(-9) === 'minus.png')
$(this).attr('src', src.substr(0, src.length-9) + 'plus.png');
else
$(this).attr('src', src.substr(0, src.length-8) + 'minus.png');
}).css('display', '');
if (DOCUMENTATION_OPTIONS.COLLAPSE_INDEX) {
togglers.click();
}
},
/**
* helper function to hide the search marks again
*/
hideSearchWords : function() {
$('#searchbox .highlight-link').fadeOut(300);
$('span.highlighted').removeClass('highlighted');
},
/**
* make the url absolute
*/
makeURL : function(relativeURL) {
return DOCUMENTATION_OPTIONS.URL_ROOT + '/' + relativeURL;
},
/**
* get the current relative url
*/
getCurrentURL : function() {
var path = document.location.pathname;
var parts = path.split(/\//);
$.each(DOCUMENTATION_OPTIONS.URL_ROOT.split(/\//), function() {
if (this === '..')
parts.pop();
});
var url = parts.join('/');
return path.substring(url.lastIndexOf('/') + 1, path.length - 1);
},
initOnKeyListeners: function() {
$(document).keydown(function(event) {
var activeElementType = document.activeElement.tagName;
// don't navigate when in search box, textarea, dropdown or button
if (activeElementType !== 'TEXTAREA' && activeElementType !== 'INPUT' && activeElementType !== 'SELECT'
&& activeElementType !== 'BUTTON' && !event.altKey && !event.ctrlKey && !event.metaKey
&& !event.shiftKey) {
switch (event.keyCode) {
case 37: // left
var prevHref = $('link[rel="prev"]').prop('href');
if (prevHref) {
window.location.href = prevHref;
return false;
}
case 39: // right
var nextHref = $('link[rel="next"]').prop('href');
if (nextHref) {
window.location.href = nextHref;
return false;
}
}
}
});
}
};
// quick alias for translations
_ = Documentation.gettext;
$(document).ready(function() {
Documentation.init();
});

View File

@ -0,0 +1,12 @@
var DOCUMENTATION_OPTIONS = {
URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),
VERSION: '1.0.8',
LANGUAGE: 'None',
COLLAPSE_INDEX: false,
BUILDER: 'html',
FILE_SUFFIX: '.html',
LINK_SUFFIX: '.html',
HAS_SOURCE: true,
SOURCELINK_SUFFIX: '.txt',
NAVIGATION_WITH_KEYS: false
};

Binary file not shown.

After

Width:  |  Height:  |  Size: 286 B

10870
doc/html/_static/jquery.js vendored 100644

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,297 @@
/*
* language_data.js
* ~~~~~~~~~~~~~~~~
*
* This script contains the language-specific data used by searchtools.js,
* namely the list of stopwords, stemmer, scorer and splitter.
*
* :copyright: Copyright 2007-2021 by the Sphinx team, see AUTHORS.
* :license: BSD, see LICENSE for details.
*
*/
var stopwords = ["a","and","are","as","at","be","but","by","for","if","in","into","is","it","near","no","not","of","on","or","such","that","the","their","then","there","these","they","this","to","was","will","with"];
/* Non-minified version JS is _stemmer.js if file is provided */
/**
* Porter Stemmer
*/
var Stemmer = function() {
var step2list = {
ational: 'ate',
tional: 'tion',
enci: 'ence',
anci: 'ance',
izer: 'ize',
bli: 'ble',
alli: 'al',
entli: 'ent',
eli: 'e',
ousli: 'ous',
ization: 'ize',
ation: 'ate',
ator: 'ate',
alism: 'al',
iveness: 'ive',
fulness: 'ful',
ousness: 'ous',
aliti: 'al',
iviti: 'ive',
biliti: 'ble',
logi: 'log'
};
var step3list = {
icate: 'ic',
ative: '',
alize: 'al',
iciti: 'ic',
ical: 'ic',
ful: '',
ness: ''
};
var c = "[^aeiou]"; // consonant
var v = "[aeiouy]"; // vowel
var C = c + "[^aeiouy]*"; // consonant sequence
var V = v + "[aeiou]*"; // vowel sequence
var mgr0 = "^(" + C + ")?" + V + C; // [C]VC... is m>0
var meq1 = "^(" + C + ")?" + V + C + "(" + V + ")?$"; // [C]VC[V] is m=1
var mgr1 = "^(" + C + ")?" + V + C + V + C; // [C]VCVC... is m>1
var s_v = "^(" + C + ")?" + v; // vowel in stem
this.stemWord = function (w) {
var stem;
var suffix;
var firstch;
var origword = w;
if (w.length < 3)
return w;
var re;
var re2;
var re3;
var re4;
firstch = w.substr(0,1);
if (firstch == "y")
w = firstch.toUpperCase() + w.substr(1);
// Step 1a
re = /^(.+?)(ss|i)es$/;
re2 = /^(.+?)([^s])s$/;
if (re.test(w))
w = w.replace(re,"$1$2");
else if (re2.test(w))
w = w.replace(re2,"$1$2");
// Step 1b
re = /^(.+?)eed$/;
re2 = /^(.+?)(ed|ing)$/;
if (re.test(w)) {
var fp = re.exec(w);
re = new RegExp(mgr0);
if (re.test(fp[1])) {
re = /.$/;
w = w.replace(re,"");
}
}
else if (re2.test(w)) {
var fp = re2.exec(w);
stem = fp[1];
re2 = new RegExp(s_v);
if (re2.test(stem)) {
w = stem;
re2 = /(at|bl|iz)$/;
re3 = new RegExp("([^aeiouylsz])\\1$");
re4 = new RegExp("^" + C + v + "[^aeiouwxy]$");
if (re2.test(w))
w = w + "e";
else if (re3.test(w)) {
re = /.$/;
w = w.replace(re,"");
}
else if (re4.test(w))
w = w + "e";
}
}
// Step 1c
re = /^(.+?)y$/;
if (re.test(w)) {
var fp = re.exec(w);
stem = fp[1];
re = new RegExp(s_v);
if (re.test(stem))
w = stem + "i";
}
// Step 2
re = /^(.+?)(ational|tional|enci|anci|izer|bli|alli|entli|eli|ousli|ization|ation|ator|alism|iveness|fulness|ousness|aliti|iviti|biliti|logi)$/;
if (re.test(w)) {
var fp = re.exec(w);
stem = fp[1];
suffix = fp[2];
re = new RegExp(mgr0);
if (re.test(stem))
w = stem + step2list[suffix];
}
// Step 3
re = /^(.+?)(icate|ative|alize|iciti|ical|ful|ness)$/;
if (re.test(w)) {
var fp = re.exec(w);
stem = fp[1];
suffix = fp[2];
re = new RegExp(mgr0);
if (re.test(stem))
w = stem + step3list[suffix];
}
// Step 4
re = /^(.+?)(al|ance|ence|er|ic|able|ible|ant|ement|ment|ent|ou|ism|ate|iti|ous|ive|ize)$/;
re2 = /^(.+?)(s|t)(ion)$/;
if (re.test(w)) {
var fp = re.exec(w);
stem = fp[1];
re = new RegExp(mgr1);
if (re.test(stem))
w = stem;
}
else if (re2.test(w)) {
var fp = re2.exec(w);
stem = fp[1] + fp[2];
re2 = new RegExp(mgr1);
if (re2.test(stem))
w = stem;
}
// Step 5
re = /^(.+?)e$/;
if (re.test(w)) {
var fp = re.exec(w);
stem = fp[1];
re = new RegExp(mgr1);
re2 = new RegExp(meq1);
re3 = new RegExp("^" + C + v + "[^aeiouwxy]$");
if (re.test(stem) || (re2.test(stem) && !(re3.test(stem))))
w = stem;
}
re = /ll$/;
re2 = new RegExp(mgr1);
if (re.test(w) && re2.test(w)) {
re = /.$/;
w = w.replace(re,"");
}
// and turn initial Y back to y
if (firstch == "y")
w = firstch.toLowerCase() + w.substr(1);
return w;
}
}
var splitChars = (function() {
var result = {};
var singles = [96, 180, 187, 191, 215, 247, 749, 885, 903, 907, 909, 930, 1014, 1648,
1748, 1809, 2416, 2473, 2481, 2526, 2601, 2609, 2612, 2615, 2653, 2702,
2706, 2729, 2737, 2740, 2857, 2865, 2868, 2910, 2928, 2948, 2961, 2971,
2973, 3085, 3089, 3113, 3124, 3213, 3217, 3241, 3252, 3295, 3341, 3345,
3369, 3506, 3516, 3633, 3715, 3721, 3736, 3744, 3748, 3750, 3756, 3761,
3781, 3912, 4239, 4347, 4681, 4695, 4697, 4745, 4785, 4799, 4801, 4823,
4881, 5760, 5901, 5997, 6313, 7405, 8024, 8026, 8028, 8030, 8117, 8125,
8133, 8181, 8468, 8485, 8487, 8489, 8494, 8527, 11311, 11359, 11687, 11695,
11703, 11711, 11719, 11727, 11735, 12448, 12539, 43010, 43014, 43019, 43587,
43696, 43713, 64286, 64297, 64311, 64317, 64319, 64322, 64325, 65141];
var i, j, start, end;
for (i = 0; i < singles.length; i++) {
result[singles[i]] = true;
}
var ranges = [[0, 47], [58, 64], [91, 94], [123, 169], [171, 177], [182, 184], [706, 709],
[722, 735], [741, 747], [751, 879], [888, 889], [894, 901], [1154, 1161],
[1318, 1328], [1367, 1368], [1370, 1376], [1416, 1487], [1515, 1519], [1523, 1568],
[1611, 1631], [1642, 1645], [1750, 1764], [1767, 1773], [1789, 1790], [1792, 1807],
[1840, 1868], [1958, 1968], [1970, 1983], [2027, 2035], [2038, 2041], [2043, 2047],
[2070, 2073], [2075, 2083], [2085, 2087], [2089, 2307], [2362, 2364], [2366, 2383],
[2385, 2391], [2402, 2405], [2419, 2424], [2432, 2436], [2445, 2446], [2449, 2450],
[2483, 2485], [2490, 2492], [2494, 2509], [2511, 2523], [2530, 2533], [2546, 2547],
[2554, 2564], [2571, 2574], [2577, 2578], [2618, 2648], [2655, 2661], [2672, 2673],
[2677, 2692], [2746, 2748], [2750, 2767], [2769, 2783], [2786, 2789], [2800, 2820],
[2829, 2830], [2833, 2834], [2874, 2876], [2878, 2907], [2914, 2917], [2930, 2946],
[2955, 2957], [2966, 2968], [2976, 2978], [2981, 2983], [2987, 2989], [3002, 3023],
[3025, 3045], [3059, 3076], [3130, 3132], [3134, 3159], [3162, 3167], [3170, 3173],
[3184, 3191], [3199, 3204], [3258, 3260], [3262, 3293], [3298, 3301], [3312, 3332],
[3386, 3388], [3390, 3423], [3426, 3429], [3446, 3449], [3456, 3460], [3479, 3481],
[3518, 3519], [3527, 3584], [3636, 3647], [3655, 3663], [3674, 3712], [3717, 3718],
[3723, 3724], [3726, 3731], [3752, 3753], [3764, 3772], [3774, 3775], [3783, 3791],
[3802, 3803], [3806, 3839], [3841, 3871], [3892, 3903], [3949, 3975], [3980, 4095],
[4139, 4158], [4170, 4175], [4182, 4185], [4190, 4192], [4194, 4196], [4199, 4205],
[4209, 4212], [4226, 4237], [4250, 4255], [4294, 4303], [4349, 4351], [4686, 4687],
[4702, 4703], [4750, 4751], [4790, 4791], [4806, 4807], [4886, 4887], [4955, 4968],
[4989, 4991], [5008, 5023], [5109, 5120], [5741, 5742], [5787, 5791], [5867, 5869],
[5873, 5887], [5906, 5919], [5938, 5951], [5970, 5983], [6001, 6015], [6068, 6102],
[6104, 6107], [6109, 6111], [6122, 6127], [6138, 6159], [6170, 6175], [6264, 6271],
[6315, 6319], [6390, 6399], [6429, 6469], [6510, 6511], [6517, 6527], [6572, 6592],
[6600, 6607], [6619, 6655], [6679, 6687], [6741, 6783], [6794, 6799], [6810, 6822],
[6824, 6916], [6964, 6980], [6988, 6991], [7002, 7042], [7073, 7085], [7098, 7167],
[7204, 7231], [7242, 7244], [7294, 7400], [7410, 7423], [7616, 7679], [7958, 7959],
[7966, 7967], [8006, 8007], [8014, 8015], [8062, 8063], [8127, 8129], [8141, 8143],
[8148, 8149], [8156, 8159], [8173, 8177], [8189, 8303], [8306, 8307], [8314, 8318],
[8330, 8335], [8341, 8449], [8451, 8454], [8456, 8457], [8470, 8472], [8478, 8483],
[8506, 8507], [8512, 8516], [8522, 8525], [8586, 9311], [9372, 9449], [9472, 10101],
[10132, 11263], [11493, 11498], [11503, 11516], [11518, 11519], [11558, 11567],
[11622, 11630], [11632, 11647], [11671, 11679], [11743, 11822], [11824, 12292],
[12296, 12320], [12330, 12336], [12342, 12343], [12349, 12352], [12439, 12444],
[12544, 12548], [12590, 12592], [12687, 12689], [12694, 12703], [12728, 12783],
[12800, 12831], [12842, 12880], [12896, 12927], [12938, 12976], [12992, 13311],
[19894, 19967], [40908, 40959], [42125, 42191], [42238, 42239], [42509, 42511],
[42540, 42559], [42592, 42593], [42607, 42622], [42648, 42655], [42736, 42774],
[42784, 42785], [42889, 42890], [42893, 43002], [43043, 43055], [43062, 43071],
[43124, 43137], [43188, 43215], [43226, 43249], [43256, 43258], [43260, 43263],
[43302, 43311], [43335, 43359], [43389, 43395], [43443, 43470], [43482, 43519],
[43561, 43583], [43596, 43599], [43610, 43615], [43639, 43641], [43643, 43647],
[43698, 43700], [43703, 43704], [43710, 43711], [43715, 43738], [43742, 43967],
[44003, 44015], [44026, 44031], [55204, 55215], [55239, 55242], [55292, 55295],
[57344, 63743], [64046, 64047], [64110, 64111], [64218, 64255], [64263, 64274],
[64280, 64284], [64434, 64466], [64830, 64847], [64912, 64913], [64968, 65007],
[65020, 65135], [65277, 65295], [65306, 65312], [65339, 65344], [65371, 65381],
[65471, 65473], [65480, 65481], [65488, 65489], [65496, 65497]];
for (i = 0; i < ranges.length; i++) {
start = ranges[i][0];
end = ranges[i][1];
for (j = start; j <= end; j++) {
result[j] = true;
}
}
return result;
})();
function splitQuery(query) {
var result = [];
var start = -1;
for (var i = 0; i < query.length; i++) {
if (splitChars[query.charCodeAt(i)]) {
if (start !== -1) {
result.push(query.slice(start, i));
start = -1;
}
} else if (start === -1) {
start = i;
}
}
if (start !== -1) {
result.push(query.slice(start));
}
return result;
}

Binary file not shown.

After

Width:  |  Height:  |  Size: 90 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 90 B

View File

@ -0,0 +1,82 @@
pre { line-height: 125%; margin: 0; }
td.linenos pre { color: #000000; background-color: #f0f0f0; padding: 0 5px 0 5px; }
span.linenos { color: #000000; background-color: #f0f0f0; padding: 0 5px 0 5px; }
td.linenos pre.special { color: #000000; background-color: #ffffc0; padding: 0 5px 0 5px; }
span.linenos.special { color: #000000; background-color: #ffffc0; padding: 0 5px 0 5px; }
.highlight .hll { background-color: #ffffcc }
.highlight { background: #f8f8f8; }
.highlight .c { color: #8f5902; font-style: italic } /* Comment */
.highlight .err { color: #a40000; border: 1px solid #ef2929 } /* Error */
.highlight .g { color: #000000 } /* Generic */
.highlight .k { color: #004461; font-weight: bold } /* Keyword */
.highlight .l { color: #000000 } /* Literal */
.highlight .n { color: #000000 } /* Name */
.highlight .o { color: #582800 } /* Operator */
.highlight .x { color: #000000 } /* Other */
.highlight .p { color: #000000; font-weight: bold } /* Punctuation */
.highlight .ch { color: #8f5902; font-style: italic } /* Comment.Hashbang */
.highlight .cm { color: #8f5902; font-style: italic } /* Comment.Multiline */
.highlight .cp { color: #8f5902 } /* Comment.Preproc */
.highlight .cpf { color: #8f5902; font-style: italic } /* Comment.PreprocFile */
.highlight .c1 { color: #8f5902; font-style: italic } /* Comment.Single */
.highlight .cs { color: #8f5902; font-style: italic } /* Comment.Special */
.highlight .gd { color: #a40000 } /* Generic.Deleted */
.highlight .ge { color: #000000; font-style: italic } /* Generic.Emph */
.highlight .gr { color: #ef2929 } /* Generic.Error */
.highlight .gh { color: #000080; font-weight: bold } /* Generic.Heading */
.highlight .gi { color: #00A000 } /* Generic.Inserted */
.highlight .go { color: #888888 } /* Generic.Output */
.highlight .gp { color: #745334 } /* Generic.Prompt */
.highlight .gs { color: #000000; font-weight: bold } /* Generic.Strong */
.highlight .gu { color: #800080; font-weight: bold } /* Generic.Subheading */
.highlight .gt { color: #a40000; font-weight: bold } /* Generic.Traceback */
.highlight .kc { color: #004461; font-weight: bold } /* Keyword.Constant */
.highlight .kd { color: #004461; font-weight: bold } /* Keyword.Declaration */
.highlight .kn { color: #004461; font-weight: bold } /* Keyword.Namespace */
.highlight .kp { color: #004461; font-weight: bold } /* Keyword.Pseudo */
.highlight .kr { color: #004461; font-weight: bold } /* Keyword.Reserved */
.highlight .kt { color: #004461; font-weight: bold } /* Keyword.Type */
.highlight .ld { color: #000000 } /* Literal.Date */
.highlight .m { color: #990000 } /* Literal.Number */
.highlight .s { color: #4e9a06 } /* Literal.String */
.highlight .na { color: #c4a000 } /* Name.Attribute */
.highlight .nb { color: #004461 } /* Name.Builtin */
.highlight .nc { color: #000000 } /* Name.Class */
.highlight .no { color: #000000 } /* Name.Constant */
.highlight .nd { color: #888888 } /* Name.Decorator */
.highlight .ni { color: #ce5c00 } /* Name.Entity */
.highlight .ne { color: #cc0000; font-weight: bold } /* Name.Exception */
.highlight .nf { color: #000000 } /* Name.Function */
.highlight .nl { color: #f57900 } /* Name.Label */
.highlight .nn { color: #000000 } /* Name.Namespace */
.highlight .nx { color: #000000 } /* Name.Other */
.highlight .py { color: #000000 } /* Name.Property */
.highlight .nt { color: #004461; font-weight: bold } /* Name.Tag */
.highlight .nv { color: #000000 } /* Name.Variable */
.highlight .ow { color: #004461; font-weight: bold } /* Operator.Word */
.highlight .w { color: #f8f8f8; text-decoration: underline } /* Text.Whitespace */
.highlight .mb { color: #990000 } /* Literal.Number.Bin */
.highlight .mf { color: #990000 } /* Literal.Number.Float */
.highlight .mh { color: #990000 } /* Literal.Number.Hex */
.highlight .mi { color: #990000 } /* Literal.Number.Integer */
.highlight .mo { color: #990000 } /* Literal.Number.Oct */
.highlight .sa { color: #4e9a06 } /* Literal.String.Affix */
.highlight .sb { color: #4e9a06 } /* Literal.String.Backtick */
.highlight .sc { color: #4e9a06 } /* Literal.String.Char */
.highlight .dl { color: #4e9a06 } /* Literal.String.Delimiter */
.highlight .sd { color: #8f5902; font-style: italic } /* Literal.String.Doc */
.highlight .s2 { color: #4e9a06 } /* Literal.String.Double */
.highlight .se { color: #4e9a06 } /* Literal.String.Escape */
.highlight .sh { color: #4e9a06 } /* Literal.String.Heredoc */
.highlight .si { color: #4e9a06 } /* Literal.String.Interpol */
.highlight .sx { color: #4e9a06 } /* Literal.String.Other */
.highlight .sr { color: #4e9a06 } /* Literal.String.Regex */
.highlight .s1 { color: #4e9a06 } /* Literal.String.Single */
.highlight .ss { color: #4e9a06 } /* Literal.String.Symbol */
.highlight .bp { color: #3465a4 } /* Name.Builtin.Pseudo */
.highlight .fm { color: #000000 } /* Name.Function.Magic */
.highlight .vc { color: #000000 } /* Name.Variable.Class */
.highlight .vg { color: #000000 } /* Name.Variable.Global */
.highlight .vi { color: #000000 } /* Name.Variable.Instance */
.highlight .vm { color: #000000 } /* Name.Variable.Magic */
.highlight .il { color: #990000 } /* Literal.Number.Integer.Long */

View File

@ -0,0 +1,514 @@
/*
* searchtools.js
* ~~~~~~~~~~~~~~~~
*
* Sphinx JavaScript utilities for the full-text search.
*
* :copyright: Copyright 2007-2021 by the Sphinx team, see AUTHORS.
* :license: BSD, see LICENSE for details.
*
*/
if (!Scorer) {
/**
* Simple result scoring code.
*/
var Scorer = {
// Implement the following function to further tweak the score for each result
// The function takes a result array [filename, title, anchor, descr, score]
// and returns the new score.
/*
score: function(result) {
return result[4];
},
*/
// query matches the full name of an object
objNameMatch: 11,
// or matches in the last dotted part of the object name
objPartialMatch: 6,
// Additive scores depending on the priority of the object
objPrio: {0: 15, // used to be importantResults
1: 5, // used to be objectResults
2: -5}, // used to be unimportantResults
// Used when the priority is not in the mapping.
objPrioDefault: 0,
// query found in title
title: 15,
partialTitle: 7,
// query found in terms
term: 5,
partialTerm: 2
};
}
if (!splitQuery) {
function splitQuery(query) {
return query.split(/\s+/);
}
}
/**
* Search Module
*/
var Search = {
_index : null,
_queued_query : null,
_pulse_status : -1,
htmlToText : function(htmlString) {
var virtualDocument = document.implementation.createHTMLDocument('virtual');
var htmlElement = $(htmlString, virtualDocument);
htmlElement.find('.headerlink').remove();
docContent = htmlElement.find('[role=main]')[0];
if(docContent === undefined) {
console.warn("Content block not found. Sphinx search tries to obtain it " +
"via '[role=main]'. Could you check your theme or template.");
return "";
}
return docContent.textContent || docContent.innerText;
},
init : function() {
var params = $.getQueryParameters();
if (params.q) {
var query = params.q[0];
$('input[name="q"]')[0].value = query;
this.performSearch(query);
}
},
loadIndex : function(url) {
$.ajax({type: "GET", url: url, data: null,
dataType: "script", cache: true,
complete: function(jqxhr, textstatus) {
if (textstatus != "success") {
document.getElementById("searchindexloader").src = url;
}
}});
},
setIndex : function(index) {
var q;
this._index = index;
if ((q = this._queued_query) !== null) {
this._queued_query = null;
Search.query(q);
}
},
hasIndex : function() {
return this._index !== null;
},
deferQuery : function(query) {
this._queued_query = query;
},
stopPulse : function() {
this._pulse_status = 0;
},
startPulse : function() {
if (this._pulse_status >= 0)
return;
function pulse() {
var i;
Search._pulse_status = (Search._pulse_status + 1) % 4;
var dotString = '';
for (i = 0; i < Search._pulse_status; i++)
dotString += '.';
Search.dots.text(dotString);
if (Search._pulse_status > -1)
window.setTimeout(pulse, 500);
}
pulse();
},
/**
* perform a search for something (or wait until index is loaded)
*/
performSearch : function(query) {
// create the required interface elements
this.out = $('#search-results');
this.title = $('<h2>' + _('Searching') + '</h2>').appendTo(this.out);
this.dots = $('<span></span>').appendTo(this.title);
this.status = $('<p class="search-summary">&nbsp;</p>').appendTo(this.out);
this.output = $('<ul class="search"/>').appendTo(this.out);
$('#search-progress').text(_('Preparing search...'));
this.startPulse();
// index already loaded, the browser was quick!
if (this.hasIndex())
this.query(query);
else
this.deferQuery(query);
},
/**
* execute search (requires search index to be loaded)
*/
query : function(query) {
var i;
// stem the searchterms and add them to the correct list
var stemmer = new Stemmer();
var searchterms = [];
var excluded = [];
var hlterms = [];
var tmp = splitQuery(query);
var objectterms = [];
for (i = 0; i < tmp.length; i++) {
if (tmp[i] !== "") {
objectterms.push(tmp[i].toLowerCase());
}
if ($u.indexOf(stopwords, tmp[i].toLowerCase()) != -1 || tmp[i] === "") {
// skip this "word"
continue;
}
// stem the word
var word = stemmer.stemWord(tmp[i].toLowerCase());
// prevent stemmer from cutting word smaller than two chars
if(word.length < 3 && tmp[i].length >= 3) {
word = tmp[i];
}
var toAppend;
// select the correct list
if (word[0] == '-') {
toAppend = excluded;
word = word.substr(1);
}
else {
toAppend = searchterms;
hlterms.push(tmp[i].toLowerCase());
}
// only add if not already in the list
if (!$u.contains(toAppend, word))
toAppend.push(word);
}
var highlightstring = '?highlight=' + $.urlencode(hlterms.join(" "));
// console.debug('SEARCH: searching for:');
// console.info('required: ', searchterms);
// console.info('excluded: ', excluded);
// prepare search
var terms = this._index.terms;
var titleterms = this._index.titleterms;
// array of [filename, title, anchor, descr, score]
var results = [];
$('#search-progress').empty();
// lookup as object
for (i = 0; i < objectterms.length; i++) {
var others = [].concat(objectterms.slice(0, i),
objectterms.slice(i+1, objectterms.length));
results = results.concat(this.performObjectSearch(objectterms[i], others));
}
// lookup as search terms in fulltext
results = results.concat(this.performTermsSearch(searchterms, excluded, terms, titleterms));
// let the scorer override scores with a custom scoring function
if (Scorer.score) {
for (i = 0; i < results.length; i++)
results[i][4] = Scorer.score(results[i]);
}
// now sort the results by score (in opposite order of appearance, since the
// display function below uses pop() to retrieve items) and then
// alphabetically
results.sort(function(a, b) {
var left = a[4];
var right = b[4];
if (left > right) {
return 1;
} else if (left < right) {
return -1;
} else {
// same score: sort alphabetically
left = a[1].toLowerCase();
right = b[1].toLowerCase();
return (left > right) ? -1 : ((left < right) ? 1 : 0);
}
});
// for debugging
//Search.lastresults = results.slice(); // a copy
//console.info('search results:', Search.lastresults);
// print the results
var resultCount = results.length;
function displayNextItem() {
// results left, load the summary and display it
if (results.length) {
var item = results.pop();
var listItem = $('<li style="display:none"></li>');
var requestUrl = "";
var linkUrl = "";
if (DOCUMENTATION_OPTIONS.BUILDER === 'dirhtml') {
// dirhtml builder
var dirname = item[0] + '/';
if (dirname.match(/\/index\/$/)) {
dirname = dirname.substring(0, dirname.length-6);
} else if (dirname == 'index/') {
dirname = '';
}
requestUrl = DOCUMENTATION_OPTIONS.URL_ROOT + dirname;
linkUrl = requestUrl;
} else {
// normal html builders
requestUrl = DOCUMENTATION_OPTIONS.URL_ROOT + item[0] + DOCUMENTATION_OPTIONS.FILE_SUFFIX;
linkUrl = item[0] + DOCUMENTATION_OPTIONS.LINK_SUFFIX;
}
listItem.append($('<a/>').attr('href',
linkUrl +
highlightstring + item[2]).html(item[1]));
if (item[3]) {
listItem.append($('<span> (' + item[3] + ')</span>'));
Search.output.append(listItem);
listItem.slideDown(5, function() {
displayNextItem();
});
} else if (DOCUMENTATION_OPTIONS.HAS_SOURCE) {
$.ajax({url: requestUrl,
dataType: "text",
complete: function(jqxhr, textstatus) {
var data = jqxhr.responseText;
if (data !== '' && data !== undefined) {
listItem.append(Search.makeSearchSummary(data, searchterms, hlterms));
}
Search.output.append(listItem);
listItem.slideDown(5, function() {
displayNextItem();
});
}});
} else {
// no source available, just display title
Search.output.append(listItem);
listItem.slideDown(5, function() {
displayNextItem();
});
}
}
// search finished, update title and status message
else {
Search.stopPulse();
Search.title.text(_('Search Results'));
if (!resultCount)
Search.status.text(_('Your search did not match any documents. Please make sure that all words are spelled correctly and that you\'ve selected enough categories.'));
else
Search.status.text(_('Search finished, found %s page(s) matching the search query.').replace('%s', resultCount));
Search.status.fadeIn(500);
}
}
displayNextItem();
},
/**
* search for object names
*/
performObjectSearch : function(object, otherterms) {
var filenames = this._index.filenames;
var docnames = this._index.docnames;
var objects = this._index.objects;
var objnames = this._index.objnames;
var titles = this._index.titles;
var i;
var results = [];
for (var prefix in objects) {
for (var name in objects[prefix]) {
var fullname = (prefix ? prefix + '.' : '') + name;
var fullnameLower = fullname.toLowerCase()
if (fullnameLower.indexOf(object) > -1) {
var score = 0;
var parts = fullnameLower.split('.');
// check for different match types: exact matches of full name or
// "last name" (i.e. last dotted part)
if (fullnameLower == object || parts[parts.length - 1] == object) {
score += Scorer.objNameMatch;
// matches in last name
} else if (parts[parts.length - 1].indexOf(object) > -1) {
score += Scorer.objPartialMatch;
}
var match = objects[prefix][name];
var objname = objnames[match[1]][2];
var title = titles[match[0]];
// If more than one term searched for, we require other words to be
// found in the name/title/description
if (otherterms.length > 0) {
var haystack = (prefix + ' ' + name + ' ' +
objname + ' ' + title).toLowerCase();
var allfound = true;
for (i = 0; i < otherterms.length; i++) {
if (haystack.indexOf(otherterms[i]) == -1) {
allfound = false;
break;
}
}
if (!allfound) {
continue;
}
}
var descr = objname + _(', in ') + title;
var anchor = match[3];
if (anchor === '')
anchor = fullname;
else if (anchor == '-')
anchor = objnames[match[1]][1] + '-' + fullname;
// add custom score for some objects according to scorer
if (Scorer.objPrio.hasOwnProperty(match[2])) {
score += Scorer.objPrio[match[2]];
} else {
score += Scorer.objPrioDefault;
}
results.push([docnames[match[0]], fullname, '#'+anchor, descr, score, filenames[match[0]]]);
}
}
}
return results;
},
/**
* search for full-text terms in the index
*/
performTermsSearch : function(searchterms, excluded, terms, titleterms) {
var docnames = this._index.docnames;
var filenames = this._index.filenames;
var titles = this._index.titles;
var i, j, file;
var fileMap = {};
var scoreMap = {};
var results = [];
// perform the search on the required terms
for (i = 0; i < searchterms.length; i++) {
var word = searchterms[i];
var files = [];
var _o = [
{files: terms[word], score: Scorer.term},
{files: titleterms[word], score: Scorer.title}
];
// add support for partial matches
if (word.length > 2) {
for (var w in terms) {
if (w.match(word) && !terms[word]) {
_o.push({files: terms[w], score: Scorer.partialTerm})
}
}
for (var w in titleterms) {
if (w.match(word) && !titleterms[word]) {
_o.push({files: titleterms[w], score: Scorer.partialTitle})
}
}
}
// no match but word was a required one
if ($u.every(_o, function(o){return o.files === undefined;})) {
break;
}
// found search word in contents
$u.each(_o, function(o) {
var _files = o.files;
if (_files === undefined)
return
if (_files.length === undefined)
_files = [_files];
files = files.concat(_files);
// set score for the word in each file to Scorer.term
for (j = 0; j < _files.length; j++) {
file = _files[j];
if (!(file in scoreMap))
scoreMap[file] = {};
scoreMap[file][word] = o.score;
}
});
// create the mapping
for (j = 0; j < files.length; j++) {
file = files[j];
if (file in fileMap && fileMap[file].indexOf(word) === -1)
fileMap[file].push(word);
else
fileMap[file] = [word];
}
}
// now check if the files don't contain excluded terms
for (file in fileMap) {
var valid = true;
// check if all requirements are matched
var filteredTermCount = // as search terms with length < 3 are discarded: ignore
searchterms.filter(function(term){return term.length > 2}).length
if (
fileMap[file].length != searchterms.length &&
fileMap[file].length != filteredTermCount
) continue;
// ensure that none of the excluded terms is in the search result
for (i = 0; i < excluded.length; i++) {
if (terms[excluded[i]] == file ||
titleterms[excluded[i]] == file ||
$u.contains(terms[excluded[i]] || [], file) ||
$u.contains(titleterms[excluded[i]] || [], file)) {
valid = false;
break;
}
}
// if we have still a valid result we can add it to the result list
if (valid) {
// select one (max) score for the file.
// for better ranking, we should calculate ranking by using words statistics like basic tf-idf...
var score = $u.max($u.map(fileMap[file], function(w){return scoreMap[file][w]}));
results.push([docnames[file], titles[file], '', null, score, filenames[file]]);
}
}
return results;
},
/**
* helper function to return a node containing the
* search summary for a given text. keywords is a list
* of stemmed words, hlwords is the list of normal, unstemmed
* words. the first one is used to find the occurrence, the
* latter for highlighting it.
*/
makeSearchSummary : function(htmlText, keywords, hlwords) {
var text = Search.htmlToText(htmlText);
var textLower = text.toLowerCase();
var start = 0;
$.each(keywords, function() {
var i = textLower.indexOf(this.toLowerCase());
if (i > -1)
start = i;
});
start = Math.max(start - 120, 0);
var excerpt = ((start > 0) ? '...' : '') +
$.trim(text.substr(start, 240)) +
((start + 240 - text.length) ? '...' : '');
var rv = $('<div class="context"></div>').text(excerpt);
$.each(hlwords, function() {
rv = rv.highlightText(this, 'highlighted');
});
return rv;
}
};
$(document).ready(function() {
Search.init();
});

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,344 @@
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Index &#8212; pam_python 1.0.8 documentation</title>
<link rel="stylesheet" href="_static/pygments.css" type="text/css" />
<link rel="stylesheet" href="_static/alabaster.css" type="text/css" />
<script id="documentation_options" data-url_root="./" src="_static/documentation_options.js"></script>
<script src="_static/jquery.js"></script>
<script src="_static/underscore.js"></script>
<script src="_static/doctools.js"></script>
<link rel="index" title="Index" href="#" />
<link rel="search" title="Search" href="search.html" />
<link rel="stylesheet" href="_static/custom.css" type="text/css" />
<meta name="viewport" content="width=device-width, initial-scale=0.9, maximum-scale=0.9" />
</head><body>
<div class="document">
<div class="documentwrapper">
<div class="bodywrapper">
<div class="body" role="main">
<h1 id="index">Index</h1>
<div class="genindex-jumpbox">
<a href="#_"><strong>_</strong></a>
| <a href="#A"><strong>A</strong></a>
| <a href="#B"><strong>B</strong></a>
| <a href="#C"><strong>C</strong></a>
| <a href="#E"><strong>E</strong></a>
| <a href="#F"><strong>F</strong></a>
| <a href="#G"><strong>G</strong></a>
| <a href="#L"><strong>L</strong></a>
| <a href="#M"><strong>M</strong></a>
| <a href="#O"><strong>O</strong></a>
| <a href="#P"><strong>P</strong></a>
| <a href="#R"><strong>R</strong></a>
| <a href="#S"><strong>S</strong></a>
| <a href="#T"><strong>T</strong></a>
| <a href="#U"><strong>U</strong></a>
| <a href="#X"><strong>X</strong></a>
</div>
<h2 id="_">_</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#builtins__">__builtins__ (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#file__">__file__ (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="A">A</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#authtok">authtok (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#authtok_type">authtok_type (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="B">B</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li>
built-in function
<ul>
<li><a href="pam_python.html#pam_sm_acct_mgmt">pam_sm_acct_mgmt()</a>
</li>
<li><a href="pam_python.html#pam_sm_authenticate">pam_sm_authenticate()</a>
</li>
<li><a href="pam_python.html#pam_sm_chauthtok">pam_sm_chauthtok()</a>
</li>
<li><a href="pam_python.html#pam_sm_close_session">pam_sm_close_session()</a>
</li>
<li><a href="pam_python.html#pam_sm_end">pam_sm_end()</a>
</li>
<li><a href="pam_python.html#pam_sm_open_session">pam_sm_open_session()</a>
</li>
<li><a href="pam_python.html#pam_sm_setcred">pam_sm_setcred()</a>
</li>
</ul></li>
</ul></td>
</tr></table>
<h2 id="C">C</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.conversation">conversation() (PamHandle method)</a>
</li>
</ul></td>
</tr></table>
<h2 id="E">E</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#env">env (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#exception">exception (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="F">F</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.fail_delay">fail_delay() (PamHandle method)</a>
</li>
</ul></td>
</tr></table>
<h2 id="G">G</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.get_user">get_user() (PamHandle method)</a>
</li>
</ul></td>
</tr></table>
<h2 id="L">L</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#libpam_version">libpam_version (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="M">M</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.Message">Message() (PamHandle method)</a>
</li>
</ul></td>
</tr></table>
<h2 id="O">O</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#oldauthtok">oldauthtok (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="P">P</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PAM_BUF_ERR">PAM_BUF_ERR (built-in variable)</a>
</li>
<li><a href="pam_python.html#PAM_MODULE_UNKNOWN">PAM_MODULE_UNKNOWN (built-in variable)</a>
</li>
<li><a href="pam_python.html#PAM_OPEN_ERR">PAM_OPEN_ERR (built-in variable)</a>
</li>
<li><a href="pam_python.html#PAM_SERVICE_ERR">PAM_SERVICE_ERR (built-in variable)</a>
</li>
<li>
pam_sm_acct_mgmt()
<ul>
<li><a href="pam_python.html#pam_sm_acct_mgmt">built-in function</a>
</li>
</ul></li>
<li>
pam_sm_authenticate()
<ul>
<li><a href="pam_python.html#pam_sm_authenticate">built-in function</a>
</li>
</ul></li>
<li>
pam_sm_chauthtok()
<ul>
<li><a href="pam_python.html#pam_sm_chauthtok">built-in function</a>
</li>
</ul></li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li>
pam_sm_close_session()
<ul>
<li><a href="pam_python.html#pam_sm_close_session">built-in function</a>
</li>
</ul></li>
<li>
pam_sm_end()
<ul>
<li><a href="pam_python.html#pam_sm_end">built-in function</a>
</li>
</ul></li>
<li>
pam_sm_open_session()
<ul>
<li><a href="pam_python.html#pam_sm_open_session">built-in function</a>
</li>
</ul></li>
<li>
pam_sm_setcred()
<ul>
<li><a href="pam_python.html#pam_sm_setcred">built-in function</a>
</li>
</ul></li>
<li><a href="pam_python.html#PAM_SYMBOL_ERR">PAM_SYMBOL_ERR (built-in variable)</a>
</li>
<li><a href="pam_python.html#pamh">pamh (built-in variable)</a>
</li>
<li><a href="pam_python.html#py_initialized">py_initialized (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="R">R</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.Response">Response() (PamHandle method)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#rhost">rhost (built-in variable)</a>
</li>
<li><a href="pam_python.html#ruser">ruser (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="S">S</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#service">service (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.strerror">strerror() (PamHandle method)</a>
</li>
</ul></td>
</tr></table>
<h2 id="T">T</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#tty">tty (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="U">U</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#user">user (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#user_prompt">user_prompt (built-in variable)</a>
</li>
</ul></td>
</tr></table>
<h2 id="X">X</h2>
<table style="width: 100%" class="indextable genindextable"><tr>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#xauthdata">xauthdata (built-in variable)</a>
</li>
</ul></td>
<td style="width: 33%; vertical-align: top;"><ul>
<li><a href="pam_python.html#PamHandle.XAuthData">XAuthData() (PamHandle method)</a>
</li>
<li><a href="pam_python.html#xdisplay">xdisplay (built-in variable)</a>
</li>
</ul></td>
</tr></table>
</div>
</div>
</div>
<div class="sphinxsidebar" role="navigation" aria-label="main navigation">
<div class="sphinxsidebarwrapper">
<h1 class="logo"><a href="pam_python.html">pam_python</a></h1>
<h3>Navigation</h3>
<div class="relations">
<h3>Related Topics</h3>
<ul>
<li><a href="pam_python.html">Documentation overview</a><ul>
</ul></li>
</ul>
</div>
<div id="searchbox" style="display: none" role="search">
<h3 id="searchlabel">Quick search</h3>
<div class="searchformwrapper">
<form class="search" action="search.html" method="get">
<input type="text" name="q" aria-labelledby="searchlabel" />
<input type="submit" value="Go" />
</form>
</div>
</div>
<script>$('#searchbox').show(0);</script>
</div>
</div>
<div class="clearer"></div>
</div>
<div class="footer">
&copy;2021,2014,2016,2019,2020, Russell Stuart.
|
Powered by <a href="http://sphinx-doc.org/">Sphinx 3.4.3</a>
&amp; <a href="https://github.com/bitprophet/alabaster">Alabaster 0.7.8</a>
</div>
</body>
</html>

View File

@ -0,0 +1 @@
pam_python.html

View File

@ -0,0 +1,8 @@
# Sphinx inventory version 2
# Project: pam_python
# Version: 1.0.8
# The remainder of this file is compressed using zlib.
xÚ•I<EFBFBD>Û €ïþHíq2R¯sËVMÔÉ¢L§Ë x±QÙ8Šûë ¶Ó$Rdð-Æß÷ÞÃ<C39E>%»éÏ>¾âå~<7E>Lóˆ 2DbÓøJ«çÊKñé3š»@®·<C2B7>·%þØ|Ûln2„ín¹ÉŒý¾ÜÿXÍ—¹ôïõlûùJð¼çH ‘— 4öàŒVnŒòkZûjËÉw¨V'°Žx®ÕíH¸À iFH%x\;°#ç-X«Ó
Ƈš Ï•Ãx +7PtŽ\À ß„OëõŸDÃ{
ûÆ@uJg
æÒ—NðCŽmLÃZ°¼©Ä1'1¡ÔcYJñc­h[аâƒòœù­nêÊT„v€]ØZý¼ó4P,ÖÔø<>™¦Ju¢Á\qω໘°­´ó)æ² ˜@œ8M-bï*"ØX-Mªðs\"¬?à†8Æ<38>éϦìP—9Ï^9€@“GÔ,0E8$<24>¼¬-WeŠŸß á®(„,e†¸¸ã¤T¡œ&«[\ѧk„§®j8i¤bLêɢŃó½rm´Š? ®¼Õ©È«±º]þ…ÔìAlÓL./ºðë „š»,²{H¤ÙµOñk£NpÅje¦éµß}íE“Êñ½ôÿVBsA\Hr­=1©¾Â»¹YðµU“5ŒésØ™ÄÒêÞèƺdïÝû]ø»Qüì}G:

View File

@ -0,0 +1,636 @@
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>pam_python &#8212; pam_python 1.0.8 documentation</title>
<link rel="stylesheet" href="_static/pygments.css" type="text/css" />
<link rel="stylesheet" href="_static/alabaster.css" type="text/css" />
<script id="documentation_options" data-url_root="./" src="_static/documentation_options.js"></script>
<script src="_static/jquery.js"></script>
<script src="_static/underscore.js"></script>
<script src="_static/doctools.js"></script>
<link rel="index" title="Index" href="genindex.html" />
<link rel="search" title="Search" href="search.html" />
<link rel="stylesheet" href="_static/custom.css" type="text/css" />
<meta name="viewport" content="width=device-width, initial-scale=0.9, maximum-scale=0.9" />
</head><body>
<div class="document">
<div class="documentwrapper">
<div class="bodywrapper">
<div class="body" role="main">
<div class="section" id="pam-python">
<h1><cite>pam_python</cite><a class="headerlink" href="#pam-python" title="Permalink to this headline"></a></h1>
<div class="toctree-wrapper compound">
</div>
<div class="topic">
<p class="topic-title">Abstract</p>
<p><cite>pam_python</cite> is a PAM module that runs the Python interpreter, and so
allows PAM modules to be written in Python.</p>
</div>
<dl class="field-list simple">
<dt class="field-odd">Author</dt>
<dd class="field-odd"><p>Russell Stuart &lt;<a class="reference external" href="mailto:russell-pampython&#37;&#52;&#48;stuart&#46;id&#46;au">russell-pampython<span>&#64;</span>stuart<span>&#46;</span>id<span>&#46;</span>au</a>&gt;</p>
</dd>
</dl>
<div class="section" id="introduction">
<span id="intro"></span><h2>Introduction<a class="headerlink" href="#introduction" title="Permalink to this headline"></a></h2>
<p>The <cite>pam_python</cite> PAM module runs the Python source file (aka Python PAM
module) it is given in the Python interpreter, making the PAM module API
available to it. This document describes the how the PAM Module API is exposed
to the Python PAM module. It does not describe how to use the API. You must read
the <a class="reference external" href="http://www.linux-pam.org/Linux-PAM-html/">PAM Module Writers Guide</a> to learn how to do that. To re-iterate: this
document does not tell you how to write PAM modules, it only tells you how to
access the PAM module API from Python.</p>
<p>Writing PAM modules from Python incurs a large performance penalty and requires
Python to be installed, so it is not the best option for writing modules that
will be used widely. On the other hand memory allocation / corruption problems
can not be caused by bad Python code, and a Python module is generally shorter
and easier to write than its C equivalent. This makes it ideal for the system
administrator who just wants to make use of the the PAM API for his own ends
while minimising the risk of introducing memory corruption problems into every
program using PAM.</p>
</div>
<div class="section" id="configuring-pam">
<span id="configuring"></span><h2>Configuring PAM<a class="headerlink" href="#configuring-pam" title="Permalink to this headline"></a></h2>
<p>Tell PAM to use a Python PAM module in the usual way: add a rule to your PAM
configuration. The PAM administrators manual gives the syntax of a rule as:</p>
<div class="highlight-default notranslate"><div class="highlight"><pre><span></span><span class="n">service</span> <span class="nb">type</span> <span class="n">control</span> <span class="n">module</span><span class="o">-</span><span class="n">path</span> <span class="n">module</span><span class="o">-</span><span class="n">arguments</span>
</pre></div>
</div>
<p>The first three parameters are the same for all PAM modules and so arent any
different for <cite>pam_python</cite>. The <em>module-path</em> is the path to pam_python.so.
Like all paths PAM modules it is relative to the default PAM module directory so
is usually just the string <code class="docutils literal notranslate"><span class="pre">pam_python.so</span></code>. The first <em>module-argument</em> is the
path to the Python PAM module. If it doesnt start with a / it is relative to
the <code class="docutils literal notranslate"><span class="pre">/lib/security</span></code>. All <em>module-arguments</em>, including the path name to the
Python PAM module are passed to it.</p>
</div>
<div class="section" id="python-pam-modules">
<span id="module"></span><h2>Python PAM modules<a class="headerlink" href="#python-pam-modules" title="Permalink to this headline"></a></h2>
<p>When a PAM handle created by the applications call to PAMs <code class="samp docutils literal notranslate"><span class="pre">pam_start()</span></code>
function first uses a Python PAM module, <cite>pam_python</cite> invokes it using Pythons
<code class="docutils literal notranslate"><span class="pre">execfile</span></code> function. The following variables are passed to the invoked
module in its global namespace:</p>
<dl class="py data">
<dt id="builtins__">
<span id="__builtins__"></span><code class="sig-name descname">__builtins__</code><a class="headerlink" href="#builtins__" title="Permalink to this definition"></a></dt>
<dd><p>The usual Python <code class="docutils literal notranslate"><span class="pre">__builtins__</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="file__">
<span id="__file__"></span><code class="sig-name descname">__file__</code><a class="headerlink" href="#file__" title="Permalink to this definition"></a></dt>
<dd><p>The absolute path name to the Python PAM module.</p>
</dd></dl>
<p>As described in the PAM Module Writers Guide, PAM interacts with your module by calling methods
you provide in it. Each <code class="docutils literal notranslate"><span class="pre">type</span></code> in the PAM configuration rules results in one
or more methods being called. The Python PAM module must define the methods that
will be called by each rule <code class="docutils literal notranslate"><span class="pre">type</span></code> it can be used with. Those methods are:</p>
<dl class="py function">
<dt id="pam_sm_acct_mgmt">
<code class="sig-name descname">pam_sm_acct_mgmt</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_acct_mgmt" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_acct_mgmt(3)</em> interface.</p>
</dd></dl>
<dl class="py function">
<dt id="pam_sm_authenticate">
<code class="sig-name descname">pam_sm_authenticate</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_authenticate" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_authenticate(3)</em>
interface.</p>
</dd></dl>
<dl class="py function">
<dt id="pam_sm_close_session">
<code class="sig-name descname">pam_sm_close_session</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_close_session" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_close_session(3)</em>
interface.</p>
</dd></dl>
<dl class="py function">
<dt id="pam_sm_chauthtok">
<code class="sig-name descname">pam_sm_chauthtok</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_chauthtok" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_chauthtok(3)</em> interface.</p>
</dd></dl>
<dl class="py function">
<dt id="pam_sm_open_session">
<code class="sig-name descname">pam_sm_open_session</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_open_session" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_open_session(3)</em>
interface.</p>
</dd></dl>
<dl class="py function">
<dt id="pam_sm_setcred">
<code class="sig-name descname">pam_sm_setcred</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em>, <em class="sig-param"><span class="n">flags</span></em>, <em class="sig-param"><span class="n">args</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_setcred" title="Permalink to this definition"></a></dt>
<dd><p>The service modules implementation of PAMs <em class="manpage">pam_setcred(3)</em> interface.</p>
</dd></dl>
<p>The arguments and return value of all these methods are the same. The <em>pamh</em>
parameter is an instance of the <code class="xref py py-class docutils literal notranslate"><span class="pre">PamHandle</span></code> class. It is used to interact
with PAM and is described in the next section. The remaining arguments are as
described in the PAM Module Writers Guide. All functions must return an integer,
eg <code class="xref py py-const docutils literal notranslate"><span class="pre">pamh.PAM_SUCCESS</span></code>. The valid return codes for each function are
defined PAM Module Writers Guide. If the Python method isnt present
<cite>pam_python</cite> will return <code class="xref py py-const docutils literal notranslate"><span class="pre">pamh.PAM_SYMBOL_ERR</span></code> to PAM; if the method
doesnt return an integer or throws an exception <code class="xref py py-const docutils literal notranslate"><span class="pre">pamh.PAM_SERVICE_ERR</span></code>
is returned.</p>
<p>There is one other method that in the Python PAM module
that may be called by <cite>pam_python</cite>.
It is optional:</p>
<dl class="py function">
<dt id="pam_sm_end">
<code class="sig-name descname">pam_sm_end</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">pamh</span></em><span class="sig-paren">)</span><a class="headerlink" href="#pam_sm_end" title="Permalink to this definition"></a></dt>
<dd><p>If present this will be called when the application calls PAMs
<em class="manpage">pam_end(3)</em> function.
If not present nothing happens.
The parameter <em>pamh</em> is the <code class="xref py py-class docutils literal notranslate"><span class="pre">PamHandle</span></code> object.
The return value is ignored.</p>
</dd></dl>
</div>
<div class="section" id="the-pamhandle-class">
<span id="pamhandle"></span><h2>The PamHandle Class<a class="headerlink" href="#the-pamhandle-class" title="Permalink to this headline"></a></h2>
<p>An instance of this class is automatically created for a Python PAM module when
it is first referenced, (ie when it is <code class="docutils literal notranslate"><span class="pre">execfile</span></code>ed). It is the first
argument to every Python method called by PAM. It is destroyed automatically
when PAMs <code class="xref c c-func docutils literal notranslate"><span class="pre">pam_end()</span></code> is called, right after the <code class="docutils literal notranslate"><span class="pre">execfile</span></code>ed
module is destroyed. If any method fails, or any access to a member fails a
<code class="xref py py-exc docutils literal notranslate"><span class="pre">PamHandle.exception</span></code> exception will be thrown. It contains the following
members:</p>
<dl class="py data">
<dt>
<code class="sig-name descname">PAM_???</code></dt>
<dd><p>All the <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_???</span></code> constants defined in the PAM include files
version 1.1.1 are available. They are all read-only <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>s.</p>
</dd></dl>
<dl class="py data">
<dt id="authtok">
<code class="sig-name descname">authtok</code><a class="headerlink" href="#authtok" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_AUTHTOK</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_AUTHTOK)</span></code>, writing it
results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_AUTHTOK,</span> <span class="pre">value)</span></code>. Its
value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C
value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="authtok_type">
<code class="sig-name descname">authtok_type</code><a class="headerlink" href="#authtok_type" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_AUTHTOK_TYPE</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_AUTHTOK_TYPE)</span></code>, writing it
results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_AUTHTOK_TYPE,</span> <span class="pre">value)</span></code>. Its
value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C
value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.
New in version 1.0.0.
Only present if the version of PAM <cite>pam_python</cite> is compiled with supports it.</p>
</dd></dl>
<dl class="py data">
<dt id="env">
<code class="sig-name descname">env</code><a class="headerlink" href="#env" title="Permalink to this definition"></a></dt>
<dd><p>This is a mapping representing the PAM environment. <cite>pam_python</cite> implements
accesses and changes to it via the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_getenv()</span></code>,
<code class="samp docutils literal notranslate"><span class="pre">pam_putenv()</span></code> and <code class="samp docutils literal notranslate"><span class="pre">pam_getenvlist()</span></code>. The PAM environment
only supports <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> keys and values, and the keys may not be
blank nor contain =.</p>
</dd></dl>
<dl class="py data">
<dt id="exception">
<code class="sig-name descname">exception</code><a class="headerlink" href="#exception" title="Permalink to this definition"></a></dt>
<dd><p>The exception raised by methods defined here if they fail. It is a
subclass of <code class="xref py py-class docutils literal notranslate"><span class="pre">StandardError</span></code>. Instances contain the member
<code class="xref py py-const docutils literal notranslate"><span class="pre">pam_result</span></code>, which is the error code returned by PAM. The
description is the PAM error message.</p>
</dd></dl>
<dl class="py data">
<dt id="libpam_version">
<code class="sig-name descname">libpam_version</code><a class="headerlink" href="#libpam_version" title="Permalink to this definition"></a></dt>
<dd><p>The version of PAM <cite>pam_python</cite> was compiled with. This is a
<code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>. In version 0.1.0 of <cite>pam_python</cite> and prior this was an
<a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a> holding the version of PAM library loaded. Newer versions of
PAM no longer export that value.</p>
</dd></dl>
<dl class="py data">
<dt id="pamh">
<code class="sig-name descname">pamh</code><a class="headerlink" href="#pamh" title="Permalink to this definition"></a></dt>
<dd><p>The PAM handle, as read-only <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>. Possibly useful during debugging.</p>
</dd></dl>
<dl class="py data">
<dt id="py_initialized">
<code class="sig-name descname">py_initialized</code><a class="headerlink" href="#py_initialized" title="Permalink to this definition"></a></dt>
<dd><p>A read-only <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>.
If the Python interpreter was initialised
before the <cite>pam_python</cite> module was created this is 0.
Otherwise it is 1, meaning <cite>pam_python</cite> has called <a class="reference external" href="https://docs.python.org/2.7/c-api/init.html#c.Py_Initialize" title="(in Python v2.7)"><code class="xref c c-func docutils literal notranslate"><span class="pre">Py_Initialize()</span></code></a>
and will call <a class="reference external" href="https://docs.python.org/2.7/c-api/init.html#c.Py_Finalize" title="(in Python v2.7)"><code class="xref c c-func docutils literal notranslate"><span class="pre">Py_Finalize()</span></code></a>
when the last <cite>pam_python</cite> module is destroyed.</p>
</dd></dl>
<dl class="py data">
<dt id="oldauthtok">
<code class="sig-name descname">oldauthtok</code><a class="headerlink" href="#oldauthtok" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_OLDAUTHTOK</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_OLDAUTHTOK)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_OLDAUTHTOK,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the
C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="rhost">
<code class="sig-name descname">rhost</code><a class="headerlink" href="#rhost" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_RHOST</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_RHOST)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_RHOST,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="ruser">
<code class="sig-name descname">ruser</code><a class="headerlink" href="#ruser" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_RUSER</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_RUSER)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_RUSER,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="service">
<code class="sig-name descname">service</code><a class="headerlink" href="#service" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_SERVICE</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_SERVICE)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_SERVICE,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="tty">
<code class="sig-name descname">tty</code><a class="headerlink" href="#tty" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_TTY</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_TTY)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_TTY,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="user">
<code class="sig-name descname">user</code><a class="headerlink" href="#user" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_USER</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_USER)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_USER,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="user_prompt">
<code class="sig-name descname">user_prompt</code><a class="headerlink" href="#user_prompt" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_USER_PROMPT</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_USER_PROMPT)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_USER_PROMPT,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.</p>
</dd></dl>
<dl class="py data">
<dt id="xauthdata">
<code class="sig-name descname">xauthdata</code><a class="headerlink" href="#xauthdata" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_XAUTHDATA</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_XAUTHDATA)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_XAUTHDATA,</span> <span class="pre">value)</span></code>.
Its value is a <code class="xref py py-class docutils literal notranslate"><span class="pre">XAuthData</span></code> instance. When setting its value you
dont have to use an actual <code class="xref py py-class docutils literal notranslate"><span class="pre">XAuthData</span></code> instance,
any class that contains a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> member <code class="xref py py-attr docutils literal notranslate"><span class="pre">name</span></code>
and a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> member <code class="xref py py-attr docutils literal notranslate"><span class="pre">data</span></code> will do.
New in version 1.0.0.
Only present if the version of PAM <cite>pam_python</cite> is compiled with supports it.</p>
</dd></dl>
<dl class="py data">
<dt id="xdisplay">
<code class="sig-name descname">xdisplay</code><a class="headerlink" href="#xdisplay" title="Permalink to this definition"></a></dt>
<dd><p>The <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_XDISPLAY</span></code> PAM item. Reading this results in a call
to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_item(PAM_XDISPLAY)</span></code>,
writing it results in a call <code class="samp docutils literal notranslate"><span class="pre">pam_set_item(PAM_XDISPLAY,</span> <span class="pre">value)</span></code>.
Its value will be either a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> for the C value <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.
New in version 1.0.0.
Only present if the version of PAM <cite>pam_python</cite> is compiled with supports it.</p>
</dd></dl>
<p>The following methods are available:</p>
<dl class="py method">
<dt id="PamHandle.Message">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">Message</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">msg_style</span></em>, <em class="sig-param"><span class="n">msg</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.Message" title="Permalink to this definition"></a></dt>
<dd><p>Creates an instance of the <a class="reference internal" href="#PamHandle.Message" title="PamHandle.Message"><code class="xref py py-class docutils literal notranslate"><span class="pre">Message</span></code></a> class.
The arguments become the instance members of the same name.
This class is used to represent the C APIs <code class="docutils literal notranslate"><span class="pre">struct</span> <span class="pre">pam_message</span></code> type.
An instance has two members corresponding
to the C structure members of the same name:
<code class="xref py py-attr docutils literal notranslate"><span class="pre">msg_style</span></code> an <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>
and <code class="xref py py-attr docutils literal notranslate"><span class="pre">data</span></code> a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>.
Instances are immutable.
Instances of this class can be passed to the <a class="reference internal" href="#PamHandle.conversation" title="PamHandle.conversation"><code class="xref py py-meth docutils literal notranslate"><span class="pre">conversation()</span></code></a> method.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.Response">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">Response</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">resp</span></em>, <em class="sig-param"><span class="n">ret_code</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.Response" title="Permalink to this definition"></a></dt>
<dd><p>Creates an instance of the <a class="reference internal" href="#PamHandle.Response" title="PamHandle.Response"><code class="xref py py-class docutils literal notranslate"><span class="pre">Response</span></code></a> class.
The arguments become the instance members of the same name.
This class is used to represent the C APIs <code class="docutils literal notranslate"><span class="pre">struct</span> <span class="pre">pam_response</span></code> type.
An instance has two members
corresponding to the C structure members of the same name:
<code class="xref py py-attr docutils literal notranslate"><span class="pre">resp</span></code> a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>
and <code class="xref py py-attr docutils literal notranslate"><span class="pre">ret_code</span></code> an <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>.
Instances are immutable.
Instances of this class are returned by the <a class="reference internal" href="#PamHandle.conversation" title="PamHandle.conversation"><code class="xref py py-meth docutils literal notranslate"><span class="pre">conversation()</span></code></a> method.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.XAuthData">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">XAuthData</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">name</span></em>, <em class="sig-param"><span class="n">data</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.XAuthData" title="Permalink to this definition"></a></dt>
<dd><p>Creates an instance of the <a class="reference internal" href="#PamHandle.XAuthData" title="PamHandle.XAuthData"><code class="xref py py-class docutils literal notranslate"><span class="pre">XAuthData</span></code></a> class.
The arguments become the instance members of the same name.
This class is used to represent the C APIs <code class="docutils literal notranslate"><span class="pre">struct</span> <span class="pre">pam_xauth_data</span></code> type.
An instance has two members
corresponding to the C structure members of the same name:
<code class="xref py py-attr docutils literal notranslate"><span class="pre">name</span></code> a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> and <code class="xref py py-attr docutils literal notranslate"><span class="pre">data</span></code> also a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>.
Instances are immutable.
The <a class="reference internal" href="#xauthdata" title="xauthdata"><code class="xref py py-data docutils literal notranslate"><span class="pre">xauthdata</span></code></a> member returns instances of this class and
can be set to an instance of this class.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.conversation">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">conversation</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">prompts</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.conversation" title="Permalink to this definition"></a></dt>
<dd><p>Calls the function defined by the PAM <code class="xref c c-macro docutils literal notranslate"><span class="pre">PAM_CONV</span></code> item.
The <em>prompts</em> argument is a <a class="reference internal" href="#PamHandle.Message" title="PamHandle.Message"><code class="xref py py-class docutils literal notranslate"><span class="pre">Message</span></code></a> object
or a <code class="xref py py-class docutils literal notranslate"><span class="pre">list</span></code> of them.
You dont have to pass an actual <a class="reference internal" href="#PamHandle.Message" title="PamHandle.Message"><code class="xref py py-class docutils literal notranslate"><span class="pre">Message</span></code></a> object,
any class that contains a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> member <code class="xref py py-attr docutils literal notranslate"><span class="pre">msg</span></code>
and a <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a> member <code class="xref py py-attr docutils literal notranslate"><span class="pre">msg_style</span></code> will do.
These members are used to initialise the <code class="docutils literal notranslate"><span class="pre">struct</span> <span class="pre">pam_message</span></code>
members of the same name. It returns either a single <a class="reference internal" href="#PamHandle.Response" title="PamHandle.Response"><code class="xref py py-class docutils literal notranslate"><span class="pre">Response</span></code></a>
object if a single <a class="reference internal" href="#PamHandle.Message" title="PamHandle.Message"><code class="xref py py-class docutils literal notranslate"><span class="pre">Message</span></code></a> was passed,
or a <code class="xref py py-class docutils literal notranslate"><span class="pre">list</span></code> of them of the same length as the <code class="xref py py-class docutils literal notranslate"><span class="pre">list</span></code> passed.
These <a class="reference internal" href="#PamHandle.Response" title="PamHandle.Response"><code class="xref py py-class docutils literal notranslate"><span class="pre">Response</span></code></a> objects contain the data the user entered.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.fail_delay">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">fail_delay</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">delay</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.fail_delay" title="Permalink to this definition"></a></dt>
<dd><p>This results in a call to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_fail_delay()</span></code>,
which sets the maximum random delay after an authentication failure
to <em>delay</em> milliseconds.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.get_user">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">get_user</code><span class="sig-paren">(</span><span class="optional">[</span><em class="sig-param">prompt</em><span class="optional">]</span><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.get_user" title="Permalink to this definition"></a></dt>
<dd><p>This results in a call to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_get_user()</span></code>,
which returns the current user name (a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code>)
or <code class="xref py py-const docutils literal notranslate"><span class="pre">None</span></code> if <code class="samp docutils literal notranslate"><span class="pre">pam_get_user()</span></code> returns <code class="xref c c-macro docutils literal notranslate"><span class="pre">NULL</span></code>.
If not known it asks the PAM application for the user name,
giving it the <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> <em>prompt</em> parameter
to prompt the user to enter it.</p>
</dd></dl>
<dl class="py method">
<dt id="PamHandle.strerror">
<code class="sig-prename descclassname">PamHandle.</code><code class="sig-name descname">strerror</code><span class="sig-paren">(</span><em class="sig-param"><span class="n">errnum</span></em><span class="sig-paren">)</span><a class="headerlink" href="#PamHandle.strerror" title="Permalink to this definition"></a></dt>
<dd><p>This results in a call to the PAM library function <code class="samp docutils literal notranslate"><span class="pre">pam_strerror()</span></code>,
which returns a <code class="xref py py-class docutils literal notranslate"><span class="pre">string</span></code> description of the <a class="reference external" href="https://docs.python.org/2.7/library/functions.html#int" title="(in Python v2.7)"><code class="xref py py-class docutils literal notranslate"><span class="pre">int</span></code></a>
PAM return value <em>errnum</em>.</p>
</dd></dl>
<p>There is no interface provided for the PAM library functions <code class="samp docutils literal notranslate"><span class="pre">pam_get_data()</span></code>
and <code class="samp docutils literal notranslate"><span class="pre">pam_set_data()</span></code>. There are two reasons for this.
Firstly those two methods are provided so C code can have private storage
local to the PAM handle. A Python PAM Module can use own module name space
to do the same job, and its easier to do so. But more importantly its
safer because there is no type-safe way of providing access to the facility
from Python.</p>
</div>
<div class="section" id="diagnostics-debugging-bugs">
<span id="diagnostics"></span><h2>Diagnostics, Debugging, Bugs<a class="headerlink" href="#diagnostics-debugging-bugs" title="Permalink to this headline"></a></h2>
<p>The way <cite>pam_python</cite> operates will be foreign to most Python programmers.
It embeds Python into existing programs, primarily ones written in C.
This means things like debugging and diagnostics
are done differently to a normal Python program.</p>
<div class="section" id="return-values">
<span id="id1"></span><h3>Diagnostics<a class="headerlink" href="#return-values" title="Permalink to this headline"></a></h3>
<p>If <cite>pam_python</cite> returns something other than <code class="xref py py-const docutils literal notranslate"><span class="pre">PAM_SUCCESS</span></code> to PAM a
message will be written to the <code class="docutils literal notranslate"><span class="pre">syslog</span></code> <code class="docutils literal notranslate"><span class="pre">LOG_AUTHPRIV</span></code> facility. The only
exception to this is when <cite>pam_python</cite> is passing on the return value from
a Python <code class="xref py py-meth docutils literal notranslate"><span class="pre">pam_sm_...()</span></code> entry point - nothing is logged in that case.
So, if your Python PAM Module is failing in mysterious ways
check the log file your system is configured to write
<code class="docutils literal notranslate"><span class="pre">LOG_AUTHPRIV</span></code> entries to.
Usually this is <code class="file docutils literal notranslate"><span class="pre">/var/log/syslog</span></code> or <code class="file docutils literal notranslate"><span class="pre">/var/log/auth.log</span></code>.
The diagnostic or traceback Python would normally print to <code class="xref py py-attr docutils literal notranslate"><span class="pre">sys.stderr</span></code>
will be in there.</p>
<p>The PAM result codes returned directly by <cite>pam_python</cite> are:</p>
<dl class="py data">
<dt id="PAM_BUF_ERR">
<code class="sig-name descname">PAM_BUF_ERR</code><a class="headerlink" href="#PAM_BUF_ERR" title="Permalink to this definition"></a></dt>
<dd><p>Memory allocation failed.</p>
</dd></dl>
<dl class="py data">
<dt id="PAM_MODULE_UNKNOWN">
<code class="sig-name descname">PAM_MODULE_UNKNOWN</code><a class="headerlink" href="#PAM_MODULE_UNKNOWN" title="Permalink to this definition"></a></dt>
<dd><p>The Python PAM module name wasnt supplied.</p>
</dd></dl>
<dl class="py data">
<dt id="PAM_OPEN_ERR">
<code class="sig-name descname">PAM_OPEN_ERR</code><a class="headerlink" href="#PAM_OPEN_ERR" title="Permalink to this definition"></a></dt>
<dd><p>The Python PAM module could not be opened.</p>
</dd></dl>
<dl class="py data">
<dt id="PAM_SERVICE_ERR">
<code class="sig-name descname">PAM_SERVICE_ERR</code><a class="headerlink" href="#PAM_SERVICE_ERR" title="Permalink to this definition"></a></dt>
<dd><p>A Python exception was thrown, unless it was because of a memory allocation
failure.</p>
</dd></dl>
<dl class="py data">
<dt id="PAM_SYMBOL_ERR">
<code class="sig-name descname">PAM_SYMBOL_ERR</code><a class="headerlink" href="#PAM_SYMBOL_ERR" title="Permalink to this definition"></a></dt>
<dd><p>A <code class="xref py py-meth docutils literal notranslate"><span class="pre">pam_sm_...()</span></code> called by PAM wasnt defined by the Python PAM module.</p>
</dd></dl>
</div>
<div class="section" id="debugging">
<span id="id2"></span><h3>Debugging<a class="headerlink" href="#debugging" title="Permalink to this headline"></a></h3>
<p>If you have Python bindings for the PAM Application library then you can write
test units in Python and use Pythons <a class="reference external" href="https://docs.python.org/2.7/library/pdb.html#module-pdb" title="(in Python v2.7)"><code class="xref py py-mod docutils literal notranslate"><span class="pre">pdb</span></code></a> module debug a Python PAM
module. This is how <cite>pam_python</cite> was developed.</p>
<p>I used <a class="reference external" href="http://www.pangalactic.org/PyPAM/">PyPAM</a> for the Python Application
library bindings. Distributions often package it as <code class="docutils literal notranslate"><span class="pre">python-pam</span></code>. To set
breakpoints in <a class="reference external" href="https://docs.python.org/2.7/library/pdb.html#module-pdb" title="(in Python v2.7)"><code class="xref py py-mod docutils literal notranslate"><span class="pre">pdb</span></code></a> either wait until PAM has loaded your module, or
<a class="reference external" href="https://docs.python.org/2.7/reference/simple_stmts.html#import" title="(in Python v2.7)"><code class="xref std std-keyword docutils literal notranslate"><span class="pre">import</span></code></a> it before you start debugging.</p>
</div>
<div class="section" id="bugs">
<span id="id3"></span><h3>Bugs<a class="headerlink" href="#bugs" title="Permalink to this headline"></a></h3>
<p>There are several design decisions you may stumble across when using
<cite>pam_python</cite>. One is that the Python PAM module is isolated from the rest
of the Python environment. This differs from a <a class="reference external" href="https://docs.python.org/2.7/reference/simple_stmts.html#import" title="(in Python v2.7)"><code class="xref std std-keyword docutils literal notranslate"><span class="pre">import</span></code></a>ed Python module,
where regardless of how many times a module is imported there is only one copy
that shares the one global name space.
For example, if you <a class="reference external" href="https://docs.python.org/2.7/reference/simple_stmts.html#import" title="(in Python v2.7)"><code class="xref std std-keyword docutils literal notranslate"><span class="pre">import</span></code></a> your Python PAM module
and then debug it as suggested above then there will be 2
copies of your Python PAM module in memory -
the imported one and the one PAM is using.
If the PAM module sets a global variable you wont see it in the
<a class="reference external" href="https://docs.python.org/2.7/reference/simple_stmts.html#import" title="(in Python v2.7)"><code class="xref std std-keyword docutils literal notranslate"><span class="pre">import</span></code></a>ed one. Indeed, obtaining any sort of handle to the module
PAM is using is near impossible. This means the debugger can inspect variables
in the module only when a breakpoint has one of the modules functions in its
backtrace.</p>
<p>There are a few of reasons for this. Firstly, the PAM Module Writers Guide says
this is the way it should be, so <cite>pam_python</cite> encourages it. Secondly, if a
PAM application is using a Python PAM Module its important the PAM module
remains as near to invisible as possible to avoid conflicts. Finally, and most
importantly, references to objects constructed by the Python PAM module must
never leak. This is because the destructors to those objects are C functions
that live in <cite>pam_python</cite>, and those destructors are called when all
references to the objects are gone. When the application calls PAM library function
<code class="samp docutils literal notranslate"><span class="pre">pam_end()</span></code> function <cite>pam_python</cite> is unloaded, and with it goes the
destructor code. Should a reference to an object defined by <cite>pam_python</cite> exist
after <code class="samp docutils literal notranslate"><span class="pre">pam_end()</span></code> returns the call to destructor
will result in a jump to a non-existent address causing a <code class="docutils literal notranslate"><span class="pre">SIGSEGV</span></code>.</p>
<p>Another potential trap is the initialisation and finalisation of the Python
interpreter itself. Calling the interpreters finalisation routine while it is
in use would I imagine be a big no-no. If <cite>pam_python</cite> has to initialise
the interpreter (by calling <a class="reference external" href="https://docs.python.org/2.7/c-api/init.html#c.Py_Initialize" title="(in Python v2.7)"><code class="xref c c-func docutils literal notranslate"><span class="pre">Py_Initialize()</span></code></a>) then it will call its
finaliser <a class="reference external" href="https://docs.python.org/2.7/c-api/init.html#c.Py_Finalize" title="(in Python v2.7)"><code class="xref c c-func docutils literal notranslate"><span class="pre">Py_Finalize()</span></code></a> when the last Python PAM module is destroyed.
This is heuristic works in most scenarios. One example where is wont work is a
sequence like:</p>
<div class="highlight-default notranslate"><div class="highlight"><pre><span></span><span class="n">start</span><span class="o">-</span><span class="n">python</span><span class="o">-</span><span class="n">pam</span><span class="o">-</span><span class="n">module</span><span class="p">;</span>
<span class="n">application</span><span class="o">-</span><span class="n">initialises</span><span class="o">-</span><span class="n">interpreter</span><span class="p">;</span>
<span class="n">stop</span><span class="o">-</span><span class="n">python</span><span class="o">-</span><span class="n">pam</span><span class="o">-</span><span class="n">module</span><span class="p">;</span>
<span class="n">application</span><span class="o">-</span><span class="n">stops</span><span class="o">-</span><span class="n">interpreter</span><span class="o">.</span>
</pre></div>
</div>
<p>The above is doomed to fail.</p>
</div>
</div>
<div class="section" id="an-example">
<span id="example"></span><h2>An example<a class="headerlink" href="#an-example" title="Permalink to this headline"></a></h2>
<p>This is one of the examples provided by the package:</p>
<pre class="literal-block">#
# Duplicates pam_permit.c
#
DEFAULT_USER = &quot;nobody&quot;
def pam_sm_authenticate(pamh, flags, argv):
try:
user = pamh.get_user(None)
except pamh.exception as e:
return e.pam_result
if user == None:
pam.user = DEFAULT_USER
return pamh.PAM_SUCCESS
def pam_sm_setcred(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_acct_mgmt(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_open_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_close_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_chauthtok(pamh, flags, argv):
return pamh.PAM_SUCCESS
</pre>
<p>Assuming it and <code class="docutils literal notranslate"><span class="pre">pam_python.so</span></code> are in the directory <code class="docutils literal notranslate"><span class="pre">/lib/security</span></code> adding
these rules to <code class="docutils literal notranslate"><span class="pre">/etc/pam.conf</span></code> would run it:</p>
<div class="highlight-default notranslate"><div class="highlight"><pre><span></span><span class="n">login</span> <span class="n">account</span> <span class="n">requisite</span> <span class="n">pam_python</span><span class="o">.</span><span class="n">so</span> <span class="n">pam_accept</span><span class="o">.</span><span class="n">py</span>
<span class="n">login</span> <span class="n">auth</span> <span class="n">requisite</span> <span class="n">pam_python</span><span class="o">.</span><span class="n">so</span> <span class="n">pam_accept</span><span class="o">.</span><span class="n">py</span>
<span class="n">login</span> <span class="n">password</span> <span class="n">requisite</span> <span class="n">pam_python</span><span class="o">.</span><span class="n">so</span> <span class="n">pam_accept</span><span class="o">.</span><span class="n">py</span>
<span class="n">login</span> <span class="n">session</span> <span class="n">requisite</span> <span class="n">pam_python</span><span class="o">.</span><span class="n">so</span> <span class="n">pam_accept</span><span class="o">.</span><span class="n">py</span>
</pre></div>
</div>
</div>
</div>
</div>
</div>
</div>
<div class="sphinxsidebar" role="navigation" aria-label="main navigation">
<div class="sphinxsidebarwrapper">
<h1 class="logo"><a href="#">pam_python</a></h1>
<h3>Navigation</h3>
<div class="relations">
<h3>Related Topics</h3>
<ul>
<li><a href="#">Documentation overview</a><ul>
</ul></li>
</ul>
</div>
<div id="searchbox" style="display: none" role="search">
<h3 id="searchlabel">Quick search</h3>
<div class="searchformwrapper">
<form class="search" action="search.html" method="get">
<input type="text" name="q" aria-labelledby="searchlabel" />
<input type="submit" value="Go" />
</form>
</div>
</div>
<script>$('#searchbox').show(0);</script>
</div>
</div>
<div class="clearer"></div>
</div>
<div class="footer">
&copy;2021,2014,2016,2019,2020, Russell Stuart.
|
Powered by <a href="http://sphinx-doc.org/">Sphinx 3.4.3</a>
&amp; <a href="https://github.com/bitprophet/alabaster">Alabaster 0.7.8</a>
|
<a href="_sources/pam_python.rst.txt"
rel="nofollow">Page source</a>
</div>
</body>
</html>

View File

@ -0,0 +1,98 @@
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Search &#8212; pam_python 1.0.8 documentation</title>
<link rel="stylesheet" href="_static/pygments.css" type="text/css" />
<link rel="stylesheet" href="_static/alabaster.css" type="text/css" />
<script id="documentation_options" data-url_root="./" src="_static/documentation_options.js"></script>
<script src="_static/jquery.js"></script>
<script src="_static/underscore.js"></script>
<script src="_static/doctools.js"></script>
<script src="_static/searchtools.js"></script>
<script src="_static/language_data.js"></script>
<link rel="index" title="Index" href="genindex.html" />
<link rel="search" title="Search" href="#" />
<script src="searchindex.js" defer></script>
<link rel="stylesheet" href="_static/custom.css" type="text/css" />
<meta name="viewport" content="width=device-width, initial-scale=0.9, maximum-scale=0.9" />
</head><body>
<div class="document">
<div class="documentwrapper">
<div class="bodywrapper">
<div class="body" role="main">
<h1 id="search-documentation">Search</h1>
<div id="fallback" class="admonition warning">
<script>$('#fallback').hide();</script>
<p>
Please activate JavaScript to enable the search
functionality.
</p>
</div>
<p>
Searching for multiple words only shows matches that contain
all words.
</p>
<form action="" method="get">
<input type="text" name="q" aria-labelledby="search-documentation" value="" />
<input type="submit" value="search" />
<span id="search-progress" style="padding-left: 10px"></span>
</form>
<div id="search-results">
</div>
</div>
</div>
</div>
<div class="sphinxsidebar" role="navigation" aria-label="main navigation">
<div class="sphinxsidebarwrapper">
<h1 class="logo"><a href="pam_python.html">pam_python</a></h1>
<h3>Navigation</h3>
<div class="relations">
<h3>Related Topics</h3>
<ul>
<li><a href="pam_python.html">Documentation overview</a><ul>
</ul></li>
</ul>
</div>
</div>
</div>
<div class="clearer"></div>
</div>
<div class="footer">
&copy;2021,2014,2016,2019,2020, Russell Stuart.
|
Powered by <a href="http://sphinx-doc.org/">Sphinx 3.4.3</a>
&amp; <a href="https://github.com/bitprophet/alabaster">Alabaster 0.7.8</a>
</div>
</body>
</html>

File diff suppressed because one or more lines are too long

28
doc/pam_permit.py 100644
View File

@ -0,0 +1,28 @@
#
# Duplicates pam_permit.c
#
DEFAULT_USER = "nobody"
def pam_sm_authenticate(pamh, flags, argv):
try:
user = pamh.get_user(None)
except pamh.exception as e:
return e.pam_result
if user == None:
pam.user = DEFAULT_USER
return pamh.PAM_SUCCESS
def pam_sm_setcred(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_acct_mgmt(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_open_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_close_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_chauthtok(pamh, flags, argv):
return pamh.PAM_SUCCESS

540
doc/pam_python.rst 100644
View File

@ -0,0 +1,540 @@
**************
|pam_python|
**************
.. toctree::
:maxdepth: 2
.. topic:: Abstract
|Pam_python| is a PAM module that runs the Python interpreter, and so
allows PAM modules to be written in Python.
:Author: Russell Stuart <russell-pampython@stuart.id.au>
.. _intro:
Introduction
============
The |pam_python| PAM module runs the Python source file (aka Python PAM
module) it is given in the Python interpreter, making the PAM module API
available to it. This document describes the how the PAM Module API is exposed
to the Python PAM module. It does not describe how to use the API. You must read
the |PMWG|_ to learn how to do that. To re-iterate: this
document does not tell you how to write PAM modules, it only tells you how to
access the PAM module API from Python.
Writing PAM modules from Python incurs a large performance penalty and requires
Python to be installed, so it is not the best option for writing modules that
will be used widely. On the other hand memory allocation / corruption problems
can not be caused by bad Python code, and a Python module is generally shorter
and easier to write than its C equivalent. This makes it ideal for the system
administrator who just wants to make use of the the PAM API for his own ends
while minimising the risk of introducing memory corruption problems into every
program using PAM.
.. _configuring:
Configuring PAM
===============
Tell PAM to use a Python PAM module in the usual way: add a rule to your PAM
configuration. The PAM administrators manual gives the syntax of a rule as::
service type control module-path module-arguments
The first three parameters are the same for all PAM modules and so aren't any
different for |pam_python|. The *module-path* is the path to pam_python.so.
Like all paths PAM modules it is relative to the default PAM module directory so
is usually just the string ``pam_python.so``. The first *module-argument* is the
path to the Python PAM module. If it doesn't start with a / it is relative to
the ``/lib/security``. All *module-arguments*, including the path name to the
Python PAM module are passed to it.
.. _module:
Python PAM modules
==================
When a PAM handle created by the applications call to PAM's :samp:`pam_start()`
function first uses a Python PAM module, |pam_python| invokes it using Python's
``execfile`` function. The following variables are passed to the invoked
module in its global namespace:
.. data:: __builtins__
The usual Python ``__builtins__``.
.. data:: __file__
The absolute path name to the Python PAM module.
As described in the |PMWG|, PAM interacts with your module by calling methods
you provide in it. Each ``type`` in the PAM configuration rules results in one
or more methods being called. The Python PAM module must define the methods that
will be called by each rule ``type`` it can be used with. Those methods are:
.. function:: pam_sm_acct_mgmt(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_acct_mgmt(3)` interface.
.. function:: pam_sm_authenticate(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_authenticate(3)`
interface.
.. function:: pam_sm_close_session(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_close_session(3)`
interface.
.. function:: pam_sm_chauthtok(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_chauthtok(3)` interface.
.. function:: pam_sm_open_session(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_open_session(3)`
interface.
.. function:: pam_sm_setcred(pamh, flags, args)
The service module's implementation of PAM's :manpage:`pam_setcred(3)` interface.
The arguments and return value of all these methods are the same. The *pamh*
parameter is an instance of the :class:`PamHandle` class. It is used to interact
with PAM and is described in the next section. The remaining arguments are as
described in the |PMWG|. All functions must return an integer,
eg :const:`pamh.PAM_SUCCESS`. The valid return codes for each function are
defined |PMWG|. If the Python method isn't present
|pam_python| will return :const:`pamh.PAM_SYMBOL_ERR` to PAM; if the method
doesn't return an integer or throws an exception :const:`pamh.PAM_SERVICE_ERR`
is returned.
There is one other method that in the Python PAM module
that may be called by |pam_python|.
It is optional:
.. function:: pam_sm_end(pamh)
If present this will be called when the application calls PAM's
:manpage:`pam_end(3)` function.
If not present nothing happens.
The parameter *pamh* is the :class:`PamHandle` object.
The return value is ignored.
.. _pamhandle:
The PamHandle Class
===================
An instance of this class is automatically created for a Python PAM module when
it is first referenced, (ie when it is ``execfile``'ed). It is the first
argument to every Python method called by PAM. It is destroyed automatically
when PAM's :c:func:`pam_end` is called, right after the ``execfile``'ed
module is destroyed. If any method fails, or any access to a member fails a
:exc:`PamHandle.exception` exception will be thrown. It contains the following
members:
.. data:: PAM_???
All the :const:`PAM_???` constants defined in the PAM include files
version 1.1.1 are available. They are all read-only :class:`int`'s.
.. data:: authtok
The :const:`PAM_AUTHTOK` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_AUTHTOK)`, writing it
results in a call :samp:`pam_set_item(PAM_AUTHTOK, value)`. Its
value will be either a :class:`string` or :const:`None` for the C
value :c:macro:`NULL`.
.. data:: authtok_type
The :const:`PAM_AUTHTOK_TYPE` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_AUTHTOK_TYPE)`, writing it
results in a call :samp:`pam_set_item(PAM_AUTHTOK_TYPE, value)`. Its
value will be either a :class:`string` or :const:`None` for the C
value :c:macro:`NULL`.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
.. data:: env
This is a mapping representing the PAM environment. |pam_python| implements
accesses and changes to it via the |pam-lib-func| :samp:`pam_getenv()`,
:samp:`pam_putenv()` and :samp:`pam_getenvlist()`. The PAM environment
only supports :class:`string` keys and values, and the keys may not be
blank nor contain '='.
.. data:: exception
The exception raised by methods defined here if they fail. It is a
subclass of :class:`StandardError`. Instances contain the member
:const:`pam_result`, which is the error code returned by PAM. The
description is the PAM error message.
.. data:: libpam_version
The version of PAM |pam_python| was compiled with. This is a
:class:`string`. In version 0.1.0 of |pam_python| and prior this was an
:class:`int` holding the version of PAM library loaded. Newer versions of
PAM no longer export that value.
.. data:: pamh
The PAM handle, as read-only :class:`int`. Possibly useful during debugging.
.. data:: py_initialized
A read-only :class:`int`.
If the Python interpreter was initialised
before the |pam_python| module was created this is 0.
Otherwise it is 1, meaning |pam_python| has called :c:func:`Py_Initialize`
and will call :c:func:`Py_Finalize`
when the last |pam_python| module is destroyed.
.. data:: oldauthtok
The :const:`PAM_OLDAUTHTOK` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_OLDAUTHTOK)`,
writing it results in a call :samp:`pam_set_item(PAM_OLDAUTHTOK, value)`.
Its value will be either a :class:`string` or :const:`None` for the
C value :c:macro:`NULL`.
.. data:: rhost
The :const:`PAM_RHOST` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_RHOST)`,
writing it results in a call :samp:`pam_set_item(PAM_RHOST, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: ruser
The :const:`PAM_RUSER` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_RUSER)`,
writing it results in a call :samp:`pam_set_item(PAM_RUSER, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: service
The :const:`PAM_SERVICE` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_SERVICE)`,
writing it results in a call :samp:`pam_set_item(PAM_SERVICE, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: tty
The :const:`PAM_TTY` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_TTY)`,
writing it results in a call :samp:`pam_set_item(PAM_TTY, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: user
The :const:`PAM_USER` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_USER)`,
writing it results in a call :samp:`pam_set_item(PAM_USER, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: user_prompt
The :const:`PAM_USER_PROMPT` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_USER_PROMPT)`,
writing it results in a call :samp:`pam_set_item(PAM_USER_PROMPT, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
.. data:: xauthdata
The :const:`PAM_XAUTHDATA` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_XAUTHDATA)`,
writing it results in a call :samp:`pam_set_item(PAM_XAUTHDATA, value)`.
Its value is a :class:`XAuthData` instance. When setting its value you
don't have to use an actual :class:`XAuthData` instance,
any class that contains a :class:`string` member :attr:`name`
and a :class:`string` member :attr:`data` will do.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
.. data:: xdisplay
The :const:`PAM_XDISPLAY` PAM item. Reading this results in a call
to the |pam-lib-func| :samp:`pam_get_item(PAM_XDISPLAY)`,
writing it results in a call :samp:`pam_set_item(PAM_XDISPLAY, value)`.
Its value will be either a :class:`string`
or :const:`None` for the C value :c:macro:`NULL`.
New in version 1.0.0.
Only present if the version of PAM |pam_python| is compiled with supports it.
The following methods are available:
.. method:: PamHandle.Message(msg_style,msg)
Creates an instance of the :class:`Message` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_message`` type.
An instance has two members corresponding
to the C structure members of the same name:
:attr:`msg_style` an :class:`int`
and :attr:`data` a :class:`string`.
Instances are immutable.
Instances of this class can be passed to the :meth:`conversation` method.
.. method:: PamHandle.Response(resp,ret_code)
Creates an instance of the :class:`Response` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_response`` type.
An instance has two members
corresponding to the C structure members of the same name:
:attr:`resp` a :class:`string`
and :attr:`ret_code` an :class:`int`.
Instances are immutable.
Instances of this class are returned by the :meth:`conversation` method.
.. method:: PamHandle.XAuthData(name,data)
Creates an instance of the :class:`XAuthData` class.
The arguments become the instance members of the same name.
This class is used to represent the C API's ``struct pam_xauth_data`` type.
An instance has two members
corresponding to the C structure members of the same name:
:attr:`name` a :class:`string` and :attr:`data` also a :class:`string`.
Instances are immutable.
The :data:`xauthdata` member returns instances of this class and
can be set to an instance of this class.
.. method:: PamHandle.conversation(prompts)
Calls the function defined by the PAM :c:macro:`PAM_CONV` item.
The *prompts* argument is a :class:`Message` object
or a :class:`list` of them.
You don't have to pass an actual :class:`Message` object,
any class that contains a :class:`string` member :attr:`msg`
and a :class:`int` member :attr:`msg_style` will do.
These members are used to initialise the ``struct pam_message``
members of the same name. It returns either a single :class:`Response`
object if a single :class:`Message` was passed,
or a :class:`list` of them of the same length as the :class:`list` passed.
These :class:`Response` objects contain the data the user entered.
.. method:: PamHandle.fail_delay(delay)
This results in a call to the |pam-lib-func| :samp:`pam_fail_delay()`,
which sets the maximum random delay after an authentication failure
to *delay* milliseconds.
.. method:: PamHandle.get_user([prompt])
This results in a call to the |pam-lib-func| :samp:`pam_get_user()`,
which returns the current user name (a :class:`string`)
or :const:`None` if :samp:`pam_get_user()` returns :c:macro:`NULL`.
If not known it asks the PAM application for the user name,
giving it the :class:`string` *prompt* parameter
to prompt the user to enter it.
.. method:: PamHandle.strerror(errnum)
This results in a call to the |pam-lib-func| :samp:`pam_strerror()`,
which returns a :class:`string` description of the :class:`int`
PAM return value *errnum*.
There is no interface provided for the |pam-lib-func|\s :samp:`pam_get_data()`
and :samp:`pam_set_data()`. There are two reasons for this.
Firstly those two methods are provided so C code can have private storage
local to the PAM handle. A Python PAM Module can use own module name space
to do the same job, and it's easier to do so. But more importantly it's
safer because there is no type-safe way of providing access to the facility
from Python.
.. _diagnostics:
Diagnostics, Debugging, Bugs
============================
The way |pam_python| operates will be foreign to most Python programmers.
It embeds Python into existing programs, primarily ones written in C.
This means things like debugging and diagnostics
are done differently to a normal Python program.
.. _return-values:
Diagnostics
-----------
If |pam_python| returns something other than :const:`PAM_SUCCESS` to PAM a
message will be written to the ``syslog`` ``LOG_AUTHPRIV`` facility. The only
exception to this is when |pam_python| is passing on the return value from
a Python :meth:`pam_sm_...` entry point - nothing is logged in that case.
So, if your Python PAM Module is failing in mysterious ways
check the log file your system is configured to write
``LOG_AUTHPRIV`` entries to.
Usually this is :file:`/var/log/syslog` or :file:`/var/log/auth.log`.
The diagnostic or traceback Python would normally print to :attr:`sys.stderr`
will be in there.
The PAM result codes returned directly by |pam_python| are:
.. data:: PAM_BUF_ERR
Memory allocation failed.
.. data:: PAM_MODULE_UNKNOWN
The Python PAM module name wasn't supplied.
.. data:: PAM_OPEN_ERR
The Python PAM module could not be opened.
.. data:: PAM_SERVICE_ERR
A Python exception was thrown, unless it was because of a memory allocation
failure.
.. data:: PAM_SYMBOL_ERR
A :meth:`pam_sm_...` called by PAM wasn't defined by the Python PAM module.
.. _debugging:
Debugging
---------
If you have Python bindings for the PAM Application library then you can write
test units in Python and use Pythons :mod:`pdb` module debug a Python PAM
module. This is how |pam_python| was developed.
I used `PyPAM <http://www.pangalactic.org/PyPAM/>`_ for the Python Application
library bindings. Distributions often package it as ``python-pam``. To set
breakpoints in :mod:`pdb` either wait until PAM has loaded your module, or
:keyword:`import` it before you start debugging.
.. _bugs:
Bugs
----
There are several design decisions you may stumble across when using
|pam_python|. One is that the Python PAM module is isolated from the rest
of the Python environment. This differs from a :keyword:`import`'ed Python module,
where regardless of how many times a module is imported there is only one copy
that shares the one global name space.
For example, if you :keyword:`import` your Python PAM module
and then debug it as suggested above then there will be 2
copies of your Python PAM module in memory -
the imported one and the one PAM is using.
If the PAM module sets a global variable you won't see it in the
:keyword:`import`'ed one. Indeed, obtaining any sort of handle to the module
PAM is using is near impossible. This means the debugger can inspect variables
in the module only when a breakpoint has one of the modules functions in its
backtrace.
There are a few of reasons for this. Firstly, the |PMWG| says
this is the way it should be, so |pam_python| encourages it. Secondly, if a
PAM application is using a Python PAM Module it's important the PAM module
remains as near to invisible as possible to avoid conflicts. Finally, and most
importantly, references to objects constructed by the Python PAM module must
never leak. This is because the destructors to those objects are C functions
that live in |pam_python|, and those destructors are called when all
references to the objects are gone. When the application calls |pam-lib-func|
:samp:`pam_end()` function |pam_python| is unloaded, and with it goes the
destructor code. Should a reference to an object defined by |pam_python| exist
after :samp:`pam_end()` returns the call to destructor
will result in a jump to a non-existent address causing a ``SIGSEGV``.
Another potential trap is the initialisation and finalisation of the Python
interpreter itself. Calling the interpreter's finalisation routine while it is
in use would I imagine be a big no-no. If |pam_python| has to initialise
the interpreter (by calling :c:func:`Py_Initialize`) then it will call its
finaliser :c:func:`Py_Finalize` when the last Python PAM module is destroyed.
This is heuristic works in most scenarios. One example where is won't work is a
sequence like::
start-python-pam-module;
application-initialises-interpreter;
stop-python-pam-module;
application-stops-interpreter.
The above is doomed to fail.
.. _example:
An example
==========
This is one of the examples provided by the package:
.. include:: pam_permit.py
:literal:
Assuming it and ``pam_python.so`` are in the directory ``/lib/security`` adding
these rules to ``/etc/pam.conf`` would run it::
login account requisite pam_python.so pam_accept.py
login auth requisite pam_python.so pam_accept.py
login password requisite pam_python.so pam_accept.py
login session requisite pam_python.so pam_accept.py
.. |PMWG| replace:: PAM Module Writers Guide
.. _PMWG: http://www.linux-pam.org/Linux-PAM-html/
.. |pam_python| replace:: `pam_python`
.. |pam-lib-func| replace:: PAM library function

View File

@ -0,0 +1,20 @@
#
# Duplicates pam_deny.c
#
def pam_sm_authenticate(pamh, flags, argv):
return pamh.PAM_AUTH_ERR
def pam_sm_setcred(pamh, flags, argv):
return pamh.PAM_CRED_UNAVAIL
def pam_sm_acct_mgmt(pamh, flags, argv):
return pamh.PAM_ACCT_EXPIRED
def pam_sm_chauthtok(pamh, flags, argv):
return pamh.PAM_AUTHTOK_ERR
def pam_sm_open_session(pamh, flags, argv):
return pamh.PAM_SYSTEM_ERR
def pam_sm_close_session(pamh, flags, argv):
return pamh.PAM_SYSTEM_ERR

View File

@ -0,0 +1,90 @@
#
# Emulate what pam_nologin.c does.
#
import pwd
#
# Parse our command line.
#
def parse_args(pamh, argv):
#
# Parse the arguments.
#
nologin_file = "/etc/nologin"
retval_when_nofile = pamh.PAM_IGNORE
for arg in argv[1:]:
if arg.starts_with("file="):
nologin_file = arg[5:]
elif arg == "successok":
retval_when_nofile = pamh.PAM_SUCCESS
return nologin_file, retval_when_nofile
#
# Check the /etc/nologin file.
#
def check_nologin(pamh, nologin_file, retval_when_nofile):
#
# Get the user name.
#
try:
username = pamh.get_user()
except pamh.exception:
username = None
if username == None:
return pamh.PAM_USER_UNKNOWN
#
# Can we open the file?
#
try:
handle = file(nologin_file, "r")
except EnvironmentError:
return retval_when_nofile
#
# Print the message.
#
try:
try:
msg = handle.read()
except EnvironmentError:
return pamh.PAM_SYSTEM_ERR
finally:
handle.close()
#
# Read the user's password entry so we can check if he is root.
# Root can login regardless.
#
try:
pwent = pwd.getpwnam(username)
except KeyError:
retval = pamh.PAM_USER_UNKNOWN
msg_style = pamh.PAM_ERROR_MSG
else:
if pwent[2] == 0: # Is this root?
retval = pamh.PAM_SUCCESS
msg_style = pamh.PAM_TEXT_INFO
else:
retval = pamh.PAM_AUTH_ERR
msg_style = pamh.PAM_ERROR_MSG
#
# Display the message
#
try:
pamh.conversation(pamh.Message(msg_style, msg))
except pamh.exception:
return pamh.PAM_SYSTEM_ERR
return retval
#
# Entry points we handle.
#
def pam_sm_authenticate(pamh, flags, argv):
nologin_file, retval_when_nofile = parse_args(pamh, argv)
return check_nologin(pamh, nologin_file, retval_when_nofile)
def pam_sm_setcred(pamh, flags, argv):
nologin_file, retval_when_nofile = parse_args(pamh, argv)
return retval_when_nofile
def pam_sm_acct_mgmt(pamh, flags, argv):
nologin_file, retval_when_nofile = parse_args(pamh, argv)
return check_nologin(pamh, nologin_file, retval_when_nofile)

View File

@ -0,0 +1,28 @@
#
# Duplicates pam_permit.c
#
DEFAULT_USER = "nobody"
def pam_sm_authenticate(pamh, flags, argv):
try:
user = pamh.get_user(None)
except pamh.exception as e:
return e.pam_result
if user == None:
pamh.user = DEFAULT_USER
return pamh.PAM_SUCCESS
def pam_sm_setcred(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_acct_mgmt(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_open_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_close_session(pamh, flags, argv):
return pamh.PAM_SUCCESS
def pam_sm_chauthtok(pamh, flags, argv):
return pamh.PAM_SUCCESS

108
pam-python.html 100644
View File

@ -0,0 +1,108 @@
<!doctype html public '-//W3C//DTD HTML 4.01//EN'
'http://www.w3.org/TR/html4/strict.dtd'>
<html>
<head>
<title>pam-python - write PAM modules in Python</title>
<meta name="Author" content="Russell Stuart">
<meta http-equiv="Content-Type" content="text/html; charset=US-ASCII">
<style type="text/css">
h1 { margin-left: 0em; margin-top: 0; text-align: center; font-size: 200%; font-weight: bold; background-color: #8080FF }
p { margin-left: 2em }
table { margin-left: 4em }
ul { margin-left: 2em }
</style>
</head>
<body>
<h1>
Pam-python<br>
<font size="4">Write PAM modules in Python</font>
</h1>
<p>
Pam-python is a PAM Module that runs the Python interpreter,
thus allowing PAM Modules to be written in Python.
</p>
<h2>Documentation</h2>
<p>
There is a
<a href="doc/html/">documentation page</a>,
some <a href="examples/">examples</a>, a
<a href="ChangeLog.txt">change log</a> and a
<a href="README.txt">README.txt</a>.
The documentation page must be read in conjunction with the
<a href="http://www.linux-pam.org/Linux-PAM-html/">PAM Module Writers Guide</a>.
</p>
<h2>Copyright and License</h2>
<p>
Pam-python is copyright &copy; 2007-2012,2014,2016,2019,2020 Russell Stuart.
It is licensed under the <a href="agpl-3.0.txt">GNU Affero General Public License</a>.
</p>
<p>
This program is free software: you can redistribute it and/or modify it
under the terms of the GNU Affero General Public License as published by
the Free Software Foundation, either version 3 of the License, or (at your
option) any later version.
</p>
<p>
The copyright holders grant you an additional permission under Section 7
of the GNU Affero General Public License, version 3, exempting you from
the requirement in Section 6 of the GNU General Public License, version 3,
to accompany Corresponding Source with Installation Information for the
Program or any work based on the Program. You are still required to
comply with all other Section 6 requirements to provide Corresponding
Source.
</p>
<p>
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU Affero General Public License for more details.
</p>
<h2>Downloading, Feedback & Contributing</h2>
<p>
Development for pam-python is hosted on
<a href="http://sourceforge.net/projects/pam-python/">Source forge</a>:
</p>
<ul>
<li>
<a href="https://sourceforge.net/projects/pam-python/files/">Download area</a>,
(.tar.gz, .deb).
</li>
<li>
<a href="http://sourceforge.net/p/pam-python/tickets/">Issue tracker</a>,
bugs, features or just questions.
</li>
<li>
<a href="https://sourceforge.net/p/pam-python/code/ref/default/">Source repository</a>.
</li>
<li>
Pam-python is part of Debian.
Most Debian derived distribution can install using apt-get.
</li>
</ul>
<p>&nbsp;</p>
<hr>
<p style="margin-left: 0">
Russell Stuart, 2014-May-29.
</p>
</body>
</html>

51
pam_python.patch 100644
View File

@ -0,0 +1,51 @@
--- pam_python.c.orig 2020-11-13 00:23:03.000000000 +0300
+++ pam_python.c 2021-12-24 12:17:30.677867656 +0300
@@ -102,9 +102,10 @@
#define Py23_String_Check PyUnicode_Check
#define Py23_String_FromString PyUnicode_FromString
#define Py23_String_FromStringAndSize PyUnicode_FromStringAndSize
-#define Py23_String_GET_SIZE PyUnicode_GET_SIZE
+//#define Py23_String_GET_SIZE PyUnicode_GET_SIZE
+#define Py23_String_GET_SIZE PyUnicode_GetLength
#define Py23_String_Parse_Char "U"
-#define Py23_String_Size PyUnicode_Size
+#define Py23_String_Size PyBytes_Size
#define Py23_String_Type PyUnicode_Type
#define Py23_TYPE(p) Py_TYPE(p)
#endif
@@ -434,7 +435,7 @@
* Just print the exception in some recognisable form, hopefully.
*/
syslog_open(module_path);
- if (PyClass_Check(ptype))
+ if (PyType_Check(ptype))
stype = PyObject_GetAttrString(ptype, "__name__");
else
{
@@ -578,7 +579,7 @@
"OOOOO", ptype, pvalue, ptraceback, Py_None, pamHandle->syslogFile);
if (args != 0)
{
- py_resultobj = PyEval_CallObject(pamHandle->print_exception, args);
+ py_resultobj = PyObject_CallObject(pamHandle->print_exception, args);
if (py_resultobj != 0)
SyslogFile_flush(pamHandle->syslogFile);
}
@@ -876,7 +877,7 @@
value = 0;
else
{
- value = Py23_String_AsString(pyValue);
+ value = (char*) Py23_String_AsString(pyValue);
if (value == 0)
{
snprintf(
@@ -2802,7 +2803,7 @@
/*
* Call the Python handler function.
*/
- py_resultobj = PyEval_CallObject(handler_function, handler_args);
+ py_resultobj = PyObject_CallObject(handler_function, handler_args);
/*
* Did it throw an exception?
*/

54
src/Makefile 100644
View File

@ -0,0 +1,54 @@
all: ctest pam_python.so test-pam_python.pam
WARNINGS=-Wall -Wextra -Wundef -Wshadow -Wpointer-arith -Wbad-function-cast -Wsign-compare -Waggregate-return -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Werror
#WARNINGS=-Wunreachable-code # Gcc 4.1 .. 4.4 are too buggy to make this useful
LIBDIR ?= /lib/security
pam_python.so: pam_python.c setup.py Makefile
@rm -f "$@"
@[ ! -e build -o build/lib.*/$@ -nt setup.py -a build/lib.*/$@ -nt Makefile ] || rm -r build
CFLAGS="$(CFLAGS) $(WARNINGS) -I/usr/local/lib/ " ./setup.py build --debug
@#CFLAGS="$(CFLAGS) -Og $(WARNINGS)" ./setup.py build --debug
@#CFLAGS="$(CFLAGS) -Og $(WARNINGS)" Py_DEBUG=1 ./setup.py build --debug
ln -sf build/lib.*/$@ .
.PHONY: install install-lib
install: install-lib
install-lib:
mkdir -p $(DESTDIR)$(LIBDIR)
cp build/lib.*/pam_python*.so $(DESTDIR)$(LIBDIR)/pam_python.so
.PHONY: clean
clean:
rm -rf build ctest pam_python.so test-pam_python.pam test.pyc core
[ ! -e /etc/pam.d/test-pam_python.pam ] || { s=$$([ $$(id -u) = 0 ] || echo sudo); $$s rm -f /etc/pam.d/test-pam_python.pam; }
[ ! -e /etc/pam.d/test-pam_python-installed.pam ] || { s=$$([ $$(id -u) = 0 ] || echo sudo); $$s rm -f /etc/pam.d/test-pam_python-installed.pam; }
.PHONY: ctest
ctest: ctest.c Makefile
gcc -O0 $(WARNINGS) -g -o $@ ctest.c -lpam
test-pam_python.pam: test-pam_python.pam.in Makefile
sed "s,\\\$$PWD,$$(pwd),g" "$@.in" >"$@.tmp"
mv $@.tmp $@
/etc/pam.d/test-pam_python.pam: test-pam_python.pam
s=$$([ $$(id -u) = 0 ] || echo sudo); $$s ln -sf $$(pwd)/test-pam_python.pam /etc/pam.d
.PHONY: test
test: pam_python.so ctest /etc/pam.d/test-pam_python.pam
python test.py
./ctest python
test-pam_python-installed.pam: test-pam_python.pam.in Makefile
sed "s,\\\$$PWD/pam-python.so,pam-python.so,;s,\\\$$PWD,$$(pwd),g" "$@.in" >"$@.tmp"
mv $@.tmp $@
/etc/pam.d/test-pam_python-installed.pam: test-pam_python-installed.pam
s=$$([ $$(id -u) = 0 ] || echo sudo); $$s ln -sf $$(pwd)/test-pam_python-installed.pam /etc/pam.d
.PHONY: installed-test
installed-test: ctest /etc/pam.d/test-pam_python-installed.pam
python test.py
./ctest python

BIN
src/ctest 100755

Binary file not shown.

168
src/ctest.c 100644
View File

@ -0,0 +1,168 @@
/*
* Best compiled & run using the Makefile target "test". To compile and run
* manually:
* gcc -O0 -g -Wall -o test -lpam test.c
* sudo ln -s $PWD/test-pam_python.pam /etc/pam.d
* ./ctest python|python3
* sudo rm /etc/pam.d/test-pam_python.pam
*/
#define _GNU_SOURCE
#ifdef __APPLE__
#include <mach-o/dyld.h>
#else
#include <link.h>
#endif
#include <security/pam_appl.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <unistd.h>
struct walk_info {
const char* pam_python_so;
int libpam_python_seen;
int python_seen;
};
static int conv(
int num_msg, const struct pam_message** msg, struct pam_response** resp, void *appdata_ptr)
{
int i;
(void)appdata_ptr;
*resp = malloc(num_msg * sizeof(**resp));
for (i = 0; i < num_msg; i += 1)
{
(*resp)[i].resp = strdup((*msg)[i].msg);
(*resp)[i].resp_retcode = (*msg)[i].msg_style;
}
return 0;
}
static void call_pam(
int* exit_status, const char* who, pam_handle_t* pamh,
int (*func)(pam_handle_t*, int))
{
int pam_result = (*func)(pamh, 0);
if (pam_result == PAM_SUCCESS)
return;
fprintf(
stderr, "%s failed: %d %s\n",
who, pam_result, pam_strerror(pamh, pam_result));
*exit_status = 1;
}
#ifdef __APPLE__
static void walk_dlls(struct walk_info* walk_info)
{
int image_index;
walk_info->libpam_python_seen = 0;
walk_info->python_seen = 0;
for (image_index = 0; image_index < _dyld_image_count(); image_index += 1) {
const char* image_name = _dyld_get_image_name(image_index);
if (strstr(image_name, "/pam_python.so") != 0)
walk_info->libpam_python_seen = 1;
if (strstr(image_name, "/libpython") != 0)
walk_info->python_seen = 1;
}
}
#else
static int dl_walk(struct dl_phdr_info* info, size_t size, void* data)
{
struct walk_info* walk_info = data;
(void)size;
if (strstr(info->dlpi_name, "/pam_python.so") != 0)
walk_info->libpam_python_seen = 1;
if (strstr(info->dlpi_name, "/libpython") != 0)
walk_info->python_seen = 1;
return 0;
}
static void walk_dlls(struct walk_info* walk_info)
{
walk_info->libpam_python_seen = 0;
walk_info->python_seen = 0;
dl_iterate_phdr(dl_walk, walk_info);
}
#endif
int main(int argc, char **argv)
{
int exit_status;
struct pam_conv convstruct;
pam_handle_t* pamh;
struct walk_info walk_info_before;
struct walk_info walk_info_after;
const char* pyver;
char filename[128];
if (argc != 2 || !(strcmp(argv[1], "python") || strcmp(argv[1], "python3"))) {
fprintf(stderr, "usage: %s python|python3\n", argv[0]);
exit(1);
}
pyver = argv[1];
sprintf(filename, "/etc/pam.d/test-pam_%s.pam", pyver);
if (access(filename, 0) != 0)
{
fprintf(
stderr,
"**WARNING**\n"
" This test requires ./test-pam_%s.pam configuration to be\n"
" available to PAM But it doesn't appear to be in /etc/pam.d.\n",
pyver
);
}
printf("Testing calls from C");
fflush(stdout);
convstruct.conv = conv;
convstruct.appdata_ptr = 0;
sprintf(filename, "test-pam_%s.pam", pyver);
if (pam_start(filename, "", &convstruct, &pamh) == -1)
{
fprintf(stderr, "pam_start failed\n");
exit(1);
}
exit_status = 0;
call_pam(&exit_status, "pam_authenticate", pamh, pam_authenticate);
call_pam(&exit_status, "pam_chauthtok", pamh, pam_chauthtok);
call_pam(&exit_status, "pam_acct_mgmt", pamh, pam_acct_mgmt);
call_pam(&exit_status, "pam_open_session", pamh, pam_open_session);
call_pam(&exit_status, "pam_close_session", pamh, pam_close_session);
sprintf(filename, "/pam_%s.so", pyver);
memset(&walk_info_before, 0, sizeof(walk_info_before));
walk_info_before.pam_python_so = filename;
walk_dlls(&walk_info_before);
call_pam(&exit_status, "pam_end", pamh, pam_end);
if (exit_status == 0)
printf(" OK\n");
memset(&walk_info_after, 0, sizeof(walk_info_after));
walk_info_after.pam_python_so = filename;
walk_dlls(&walk_info_after);
printf("Testing dll load/unload ");
if (!walk_info_before.libpam_python_seen)
{
fprintf(stderr, "It looks like pam_%s.so wasn't loaded!\n", pyver);
exit_status = 1;
}
else if (!walk_info_before.python_seen)
{
fprintf(stderr, "It looks like libpythonX.Y.so wasn't loaded!\n");
exit_status = 1;
}
else if (walk_info_after.libpam_python_seen)
{
fprintf(stderr, "pam_%s.so wasn't unloaded.\n", pyver);
exit_status = 1;
}
else if (walk_info_after.python_seen)
{
fprintf(stderr, "libpythonX.Y.so wasn't uloaded.\n");
exit_status = 1;
}
else
printf("OK\n");
return exit_status;
}

2916
src/pam_python.c 100644

File diff suppressed because it is too large Load Diff

57
src/setup.py 100755
View File

@ -0,0 +1,57 @@
#!/usr/bin/python3 -W default
import warnings; warnings.simplefilter('default')
import distutils.sysconfig
import os
import sys
try:
from setuptools import setup, Extension
except ImportError:
from distutils.core import setup, Extension
long_description = """\
Embeds the Python interpreter into PAM \
so PAM modules can be written in Python"""
classifiers = [
"Development Status :: 4 - Beta",
"Intended Audience :: Developers",
"License :: OSI Approved :: GNU Affero General Public License v3 or later (AGPLv3+)",
"Natural Language :: English",
"Operating System :: Unix",
"Programming Language :: C",
"Programming Language :: Python",
"Topic :: Software Development :: Libraries :: Python Modules",
"Topic :: System :: Systems Administration :: Authentication/Directory"]
if "Py_DEBUG" not in os.environ:
Py_DEBUG = []
else:
Py_DEBUG = [('Py_DEBUG',1)]
libpython_so = distutils.sysconfig.get_config_var('INSTSONAME')
ext_modules = [
Extension(
"pam_python",
sources=["pam_python.c"],
include_dirs = [],
library_dirs=[],
define_macros=[('LIBPYTHON_SO','"'+libpython_so+'"')] + Py_DEBUG,
libraries=["pam","python%d.%d" % sys.version_info[:2]],
), ]
setup(
name="pam_python",
version="1.0.8",
description="Enabled PAM Modules to be written in Python",
keywords="pam,embed,authentication,security",
platforms="Unix",
long_description=long_description,
author="Russell Stuart",
author_email="russell-pampython@stuart.id.au",
url="http://pam-python.sourceforge.net/",
license="AGPL-3.0",
classifiers=classifiers,
ext_modules=ext_modules,
)

View File

@ -0,0 +1,4 @@
auth required /home/svkalinin/Проекты/pam_python/src/pam_python.so /home/svkalinin/Проекты/pam_python/src/test.py
account required /home/svkalinin/Проекты/pam_python/src/pam_python.so /home/svkalinin/Проекты/pam_python/src/test.py arg1 arg2
password required /home/svkalinin/Проекты/pam_python/src/pam_python.so /home/svkalinin/Проекты/pam_python/src/test.py
session required /home/svkalinin/Проекты/pam_python/src/pam_python.so /home/svkalinin/Проекты/pam_python/src/test.py

View File

@ -0,0 +1,4 @@
auth required $PWD/pam_python.so $PWD/test.py
account required $PWD/pam_python.so $PWD/test.py arg1 arg2
password required $PWD/pam_python.so $PWD/test.py
session required $PWD/pam_python.so $PWD/test.py

650
src/test.py 100644
View File

@ -0,0 +1,650 @@
#!/usr/bin/python3 -W default
#
# This is the test script for libpython-pam. There aren't many stones
# left unturned.
#
# Best run from the Makefile using the target 'test'. To run manually:
# sudo ln -s $PWD/test-pam_python.pam /etc/pam.d
# python test.py
# sudo rm /etc/pam.d/test-pam_python.pam
#
import warnings; warnings.simplefilter('default')
import os
import sys
if sys.hexversion < 0x03000000:
py23_base_exception = Exception
py23_standard_exception = StandardError
def py23_function_name(func):
return func.func_name
else:
py23_base_exception = BaseException
py23_standard_exception = Exception
def py23_function_name(func):
return func.__name__
TEST_PAM_MODULE = "test-pam_python.pam"
TEST_PAM_USER = "root"
#
# A Fairly straight forward test harness.
#
def pam_sm_end(pamh):
return test(pam_sm_end, pamh, None, None)
def pam_sm_authenticate(pamh, flags, argv):
return test(pam_sm_authenticate, pamh, flags, argv)
def pam_sm_setcred(pamh, flags, argv):
return test(pam_sm_setcred, pamh, flags, argv)
def pam_sm_acct_mgmt(pamh, flags, argv):
return test(pam_sm_acct_mgmt, pamh, flags, argv)
def pam_sm_open_session(pamh, flags, argv):
return test(pam_sm_open_session, pamh, flags, argv)
def pam_sm_close_session(pamh, flags, argv):
return test(pam_sm_close_session, pamh, flags, argv)
def pam_sm_chauthtok(pamh, flags, argv):
return test(pam_sm_chauthtok, pamh, flags, argv)
def test(who, pamh, flags, argv):
import test
if not hasattr(test, "test_function"):# only true if not called via "main"
return pamh.PAM_SUCCESS # normally happens only if run by ctest
test_function = globals()[test.test_function.__name__]
return test_function(test.test_results, who, pamh, flags, argv)
def run_test(caller):
import test
test_name = caller.__name__[4:]
sys.stdout.write("Testing " + test_name + " ")
sys.stdout.flush()
test.test_results = []
test.test_function = globals()["test_" + test_name]
caller(test.test_results)
sys.stdout.write("OK\n")
def pam_conv(auth, query_list, userData=None):
return query_list
#
# Verify the results match.
#
def assert_results(expected_results, results):
for i in range(min(len(expected_results), len(results))):
assert expected_results[i] == results[i], (i, expected_results[i], results[i])
if len(expected_results) < len(results):
assert len(expected_results) == len(results), (i, results[len(expected_results)])
else:
assert len(expected_results) == len(results), (i, expected_results[len(results)])
#
# Test all the calls happen.
#
def test_basic_calls(results, who, pamh, flags, argv):
results.append((py23_function_name(who), flags, argv))
return pamh.PAM_SUCCESS
def run_basic_calls(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
pam.acct_mgmt()
pam.chauthtok()
pam.open_session()
pam.close_session()
del pam
me = os.path.join(os.getcwd(), __file__)
expected_results = [
(py23_function_name(pam_sm_authenticate), 0, [me]),
(py23_function_name(pam_sm_acct_mgmt), 0, [me, 'arg1', 'arg2']),
(py23_function_name(pam_sm_chauthtok), 16384, [me]),
(py23_function_name(pam_sm_chauthtok), 8192, [me]),
(py23_function_name(pam_sm_open_session), 0, [me]),
(py23_function_name(pam_sm_close_session), 0, [me]),
(py23_function_name(pam_sm_end), None, None)]
assert_results(expected_results, results)
#
# Test all the constants are defined.
#
PAM_CONSTANTS = {
#
# Constants defined in _pam_types.h. The item constants are omitted.
#
"PAM_SUCCESS": 0,
"PAM_OPEN_ERR": 1,
"PAM_SYMBOL_ERR": 2,
"PAM_SERVICE_ERR": 3,
"PAM_SYSTEM_ERR": 4,
"PAM_BUF_ERR": 5,
"PAM_PERM_DENIED": 6,
"PAM_AUTH_ERR": 7,
"PAM_CRED_INSUFFICIENT": 8,
"PAM_AUTHINFO_UNAVAIL": 9,
"PAM_USER_UNKNOWN": 10,
"PAM_MAXTRIES": 11,
"PAM_NEW_AUTHTOK_REQD": 12,
"PAM_ACCT_EXPIRED": 13,
"PAM_SESSION_ERR": 14,
"PAM_CRED_UNAVAIL": 15,
"PAM_CRED_EXPIRED": 16,
"PAM_CRED_ERR": 17,
"PAM_NO_MODULE_DATA": 18,
"PAM_CONV_ERR": 19,
"PAM_AUTHTOK_ERR": 20,
"PAM_AUTHTOK_RECOVER_ERR": 21,
"PAM_AUTHTOK_RECOVERY_ERR": 21,
"PAM_AUTHTOK_LOCK_BUSY": 22,
"PAM_AUTHTOK_DISABLE_AGING": 23,
"PAM_TRY_AGAIN": 24,
"PAM_IGNORE": 25,
"PAM_ABORT": 26,
"PAM_AUTHTOK_EXPIRED": 27,
"PAM_MODULE_UNKNOWN": 28,
"PAM_BAD_ITEM": 29,
"PAM_CONV_AGAIN": 30,
"PAM_INCOMPLETE": 31,
"PAM_SERVICE": 1,
"PAM_USER": 2,
"PAM_TTY": 3,
"PAM_RHOST": 4,
"PAM_CONV": 5,
"PAM_AUTHTOK": 6,
"PAM_OLDAUTHTOK": 7,
"PAM_RUSER": 8,
"PAM_USER_PROMPT": 9,
"PAM_FAIL_DELAY": 10,
"PAM_XDISPLAY": 11,
"PAM_XAUTHDATA": 12,
"PAM_AUTHTOK_TYPE": 13,
"PAM_SILENT": 0x8000,
"PAM_DISALLOW_NULL_AUTHTOK": 0x0001,
"PAM_ESTABLISH_CRED": 0x0002,
"PAM_DELETE_CRED": 0x0004,
"PAM_REINITIALIZE_CRED": 0x0008,
"PAM_REFRESH_CRED": 0x0010,
"PAM_CHANGE_EXPIRED_AUTHTOK": 0x0020,
"PAM_DATA_SILENT": 0x40000000,
"PAM_PROMPT_ECHO_OFF": 1,
"PAM_PROMPT_ECHO_ON": 2,
"PAM_ERROR_MSG": 3,
"PAM_TEXT_INFO": 4,
"PAM_RADIO_TYPE": 5,
"PAM_BINARY_PROMPT": 7,
"PAM_MAX_NUM_MSG": 32,
"PAM_MAX_MSG_SIZE": 512,
"PAM_MAX_RESP_SIZE": 512,
"_PAM_RETURN_VALUES": 32,
#
# Constants defined in pam_modules.h. The item constants are omitted.
#
"PAM_PRELIM_CHECK": 0x4000,
"PAM_UPDATE_AUTHTOK": 0x2000,
"PAM_DATA_REPLACE": 0x20000000,
}
def test_constants(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if who != pam_sm_authenticate:
return pamh.PAM_SUCCESS
pam_constants = dict([
(var, getattr(pamh,var))
for var in dir(pamh)
if var.startswith("PAM_") or var.startswith("_PAM_")])
results.append(pam_constants)
try:
pamh.PAM_SUCCESS = 1
results.append("Opps, pamh.PAM_SUCCESS = 1 worked!")
except py23_standard_exception as e:
results.append("except: %s" % e)
return pamh.PAM_SUCCESS
def run_constants(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
pam.close_session()
del pam
assert results[0] == py23_function_name(pam_sm_authenticate), (results[0], py23_function_name(pam_sm_authenticate))
assert results[2] == "except: attribute 'PAM_SUCCESS' of 'PamHandle_type' objects is not writable", results[2]
assert results[3] == py23_function_name(pam_sm_close_session), (results[3], py23_function_name(pam_sm_close_session))
assert results[4] == py23_function_name(pam_sm_end), (results[4], py23_function_name(pam_sm_end))
consts = results[1]
for var in PAM_CONSTANTS.keys():
assert var in consts, var
assert consts[var] == PAM_CONSTANTS[var], (var, consts[var], PAM_CONSTANTS[var])
for var in consts.keys():
assert var in PAM_CONSTANTS, var
assert PAM_CONSTANTS[var] == consts[var], (var, PAM_CONSTANTS[var], consts[var])
assert len(results) == 5, len(results)
#
# Test the environment calls.
#
def test_environment(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if who != pam_sm_acct_mgmt:
return pamh.PAM_SUCCESS
def test_exception(func):
try:
func()
return str(None)
except Exception as e:
return e.__class__.__name__ + ": " + str(e)
#
# A few things to test here. First that PamEnv_as_mapping works.
#
results.append(len(pamh.env))
results.append(pamh.env["x1"])
pamh.env["yy"] = "y"
results.append(pamh.env["yy"])
pamh.env["yy"] = "z"
results.append(pamh.env["yy"])
def t(): pamh.env["yy"] = 1
results.append(test_exception(t))
del pamh.env["yy"]
results.append(test_exception(lambda: pamh.env["yy"]))
results.append(test_exception(lambda: pamh.env[1]))
results.append(test_exception(lambda: pamh.env['a=']))
results.append(test_exception(lambda: pamh.env['']))
#
# Now the dict functions.
#
pamh.env["xx"] = "x"
results.append("not in" in pamh.env)
results.append("xx" in pamh.env)
results.append("not in" in pamh.env)
results.append("xx" in pamh.env)
results.append(test_exception(lambda: pamh.env.__getitem__("not in")))
results.append(pamh.env.get("not in"))
results.append(pamh.env.get("not in", "default"))
results.append(pamh.env.get("xx"))
results.append(pamh.env.get("xx", "default"))
del pamh.env["x1"]
results.append(list(pamh.env.items()))
results.append(list(pamh.env.keys()))
results.append(list(pamh.env.values()))
return pamh.PAM_SUCCESS
def run_environment(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
pam.putenv("x1=1")
pam.putenv("x2=2")
pam.putenv("x3=3")
pam.acct_mgmt()
pam.close_session()
del pam
expected_results = [
py23_function_name(pam_sm_authenticate), py23_function_name(pam_sm_acct_mgmt),
3, '1', 'y', 'z',
'TypeError: PAM environment value must be a string',
"KeyError: 'yy'",
'TypeError: PAM environment key must be a string',
"ValueError: PAM environment key can't contain '='",
"ValueError: PAM environment key mustn't be 0 length",
False, True, False, True,
"KeyError: 'not in'",
None, 'default', 'x', 'x',
[('x2', '2'), ('x3', '3'), ('xx', 'x')],
['x2', 'x3', 'xx'],
['2', '3', 'x'],
py23_function_name(pam_sm_close_session), py23_function_name(pam_sm_end)]
assert_results(expected_results, results)
#
# Test strerror().
#
def test_strerror(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if who != pam_sm_authenticate:
return pamh.PAM_SUCCESS
results.extend([(e, pamh.strerror(e).lower()) for e in (0, 1, 30, 31)])
return pamh.PAM_SUCCESS
def run_strerror(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
del pam
expected_results = [
py23_function_name(pam_sm_authenticate),
( 0, 'success'),
( 1, 'failed to load module'),
(30, 'conversation is waiting for event'),
(31, 'application needs to call libpam again'),
py23_function_name(pam_sm_end)]
assert_results(expected_results, results)
#
# Test items.
#
def test_items(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if not who in (pam_sm_open_session, pam_sm_close_session):
return pamh.PAM_SUCCESS
items = {
"authtok": "authtok-module",
"authtok_type": "authtok_type-module",
"oldauthtok": "oldauthtok-module",
"rhost": "rhost-module",
"ruser": "ruser-module",
"tty": "tty-module",
"user_prompt": "user_prompt-module",
"user": "user-module",
"xdisplay": "xdisplay-module",
}
for key in sorted(items.keys()):
results.append((key, getattr(pamh, key)))
value = items[key]
if value != None:
setattr(pamh, key, value)
try:
setattr(pamh, "tty", 1)
results.append("%r = %r" % (key, value))
except py23_standard_exception as e:
results.append("except: %s" % e)
results.append(pamh.get_user("a prompt"))
return pamh.PAM_SUCCESS
def run_items(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
items = {
2: "user",
3: "tty",
4: "rhost",
8: "ruser",
9: "user_prompt",
11: "xdisplay",
13: "authtok_type"}
for item in sorted(items.keys()):
pam.set_item(item, items[item])
pam.open_session()
pam.close_session()
del pam
expected_results = [
py23_function_name(pam_sm_authenticate), py23_function_name(pam_sm_open_session),
('authtok', None),
('authtok_type', 'authtok_type'),
('oldauthtok', None),
('rhost', 'rhost'),
('ruser', 'ruser'),
('tty', 'tty'),
('user', 'user'),
('user_prompt', 'user_prompt'),
('xdisplay', 'xdisplay'),
'except: PAM item PAM_TTY must be set to a string',
'user-module',
py23_function_name(pam_sm_close_session),
('authtok', 'authtok-module'),
('authtok_type', 'authtok_type-module'),
('oldauthtok', 'oldauthtok-module'),
('rhost', 'rhost-module'),
('ruser', 'ruser-module'),
('tty', 'tty-module'),
('user', 'user-module'),
('user_prompt', 'user_prompt-module'),
('xdisplay', 'xdisplay-module'),
'except: PAM item PAM_TTY must be set to a string',
'user-module',
py23_function_name(pam_sm_end)]
assert_results(expected_results, results)
#
# Test the xauthdata item.
#
def test_xauthdata(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if not who in (pam_sm_open_session, pam_sm_close_session):
return pamh.PAM_SUCCESS
xauthdata0 = pamh.XAuthData("name-module", "data-module")
pamh.xauthdata = xauthdata0
xauthdata1 = pamh.xauthdata
results.append('name=%r, data=%r' % (xauthdata1.name, xauthdata1.data))
try:
xauthdata2 = pamh.XAuthData(None, "x")
results.append('pamh.XAuthData(%r, %r)' % (xauthdata2.name, xauthdata2.data))
except TypeError as e:
results.append('except: %s' % e)
try:
xauthdata2 = pamh.XAuthData("x", 1)
results.append('pamh.XAuthData(%r, %r)' % (xauthdata2.name, xauthdata2.data))
except TypeError as e:
results.append('except: %s' % e)
class XA: pass
XA.name = "name-XA"
XA.data = "data-XA"
pamh.xauthdata = XA
xauthdata2 = pamh.xauthdata
results.append('name=%r, data=%r' % (xauthdata2.name, xauthdata2.data))
xa = XA()
xa.name = "name-xa"
xa.data = "data-xa"
pamh.xauthdata = xa
xauthdata4 = pamh.xauthdata
results.append('name=%r, data=%r' % (xauthdata4.name, xauthdata4.data))
return pamh.PAM_SUCCESS
def run_xauthdata(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
#
# The PAM module doesn't support XAUTHDATA, so check what we can from the
# module only.
#
pam.open_session()
pam.close_session()
del pam
expected_results = [
py23_function_name(pam_sm_authenticate), py23_function_name(pam_sm_open_session),
("name='name-module', data='data-module'"),
'except: XAuthData() argument 1 must be string, not None',
'except: XAuthData() argument 2 must be string, not int',
("name='name-XA', data='data-XA'"),
("name='name-xa', data='data-xa'"),
py23_function_name(pam_sm_close_session),
("name='name-module', data='data-module'"),
'except: XAuthData() argument 1 must be string, not None',
'except: XAuthData() argument 2 must be string, not int',
("name='name-XA', data='data-XA'"),
("name='name-xa', data='data-xa'"),
py23_function_name(pam_sm_end)]
assert_results(expected_results, results)
#
# Test having no pam_sm_end.
#
def test_no_sm_end(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
global pam_sm_end
del pam_sm_end
return pamh.PAM_SUCCESS
def run_no_sm_end(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
del pam
expected_results = [py23_function_name(pam_sm_authenticate)]
assert_results(expected_results, results)
#
# Test the conversation mechanism.
#
def test_conv(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if who == pam_sm_end:
return
#
# We must get rid of all references to pamh.Response objects. This instance
# of the test.py module is running inside of libpam_python. That shared
# library will be unloaded soon. Should a pamh.Response instance be
# dealloc'ed after it is unloaded the now non-existant dealloc function will
# be called, and a SIGSEGV will result. Normally instances would not leak,
# but with the trickery we are performing with fake import's here they will
# leak via the results variable unless we take special action.
#
def conv(convs):
responses = pamh.conversation(convs)
if type(responses) != type(()):
return (responses.resp, responses.resp_retcode)
return [(r.resp, r.resp_retcode) for r in responses]
if who == pam_sm_authenticate:
convs = [
pamh.Message(pamh.PAM_PROMPT_ECHO_OFF, "Prompt_echo_off"),
pamh.Message(pamh.PAM_PROMPT_ECHO_ON, "Prompt_echo_on"),
pamh.Message(pamh.PAM_ERROR_MSG, "Error_msg"),
pamh.Message(pamh.PAM_TEXT_INFO, "Text_info")]
if who == pam_sm_acct_mgmt:
convs = pamh.Message(pamh.PAM_PROMPT_ECHO_OFF, "single")
results.append(conv(convs))
return pamh.PAM_SUCCESS
def run_conv(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
pam.acct_mgmt()
del pam
expected_results = [
py23_function_name(pam_sm_authenticate),
[('Prompt_echo_off', 1), ('Prompt_echo_on', 2), ('Error_msg', 3), ('Text_info', 4)],
py23_function_name(pam_sm_acct_mgmt),
('single', 1),
py23_function_name(pam_sm_end)]
assert_results(expected_results, results)
#
# Test pam error returns.
#
def test_pamerr(results, who, pamh, flags, argv):
return results[-1]
def run_pamerr(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
for err in range(0, PAM._PAM_RETURN_VALUES):
results.append(err)
try:
pam.authenticate(0)
except PAM.error as e:
results[-1] = -e.args[1]
del pam
expected_results = [-r for r in range(PAM._PAM_RETURN_VALUES)]
expected_results[25] = -6
assert_results(expected_results, results)
#
# Test fail_delay.
#
def test_fail_delay(results, who, pamh, flags, argv):
pamh.fail_delay(10)
return pamh.PAM_SUCCESS
def run_fail_delay(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
del pam
#
# Test raising an exception.
#
def test_exceptions(results, who, pamh, flags, argv):
if who != pam_sm_end:
return pamh.PAM_SUCCESS
#
# Here we have use of a backdoor put into pam_python.c specifically
# for testing raising exceptions. Oddly, normally PAM should never
# return anything other than PAM_SUCCESS to anything pam_python.c
# calls.
#
debug_magic = 0x4567abcd
results.append(pamh._PAM_RETURN_VALUES)
for err in range(pamh._PAM_RETURN_VALUES):
try:
pamh.strerror(debug_magic + err)
results.append(err)
except pamh.exception as e:
results.append((-e.pam_result,))
return pamh.PAM_SUCCESS
def run_exceptions(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
del pam
expected_results = [results[0], 0]
expected_results += [(-r,) for r in range(1, results[0])]
assert_results(expected_results, results)
#
# Test absent entry point.
#
def test_absent(results, who, pamh, flags, argv):
results.append(py23_function_name(who))
if who != pam_sm_authenticate:
return pamh.PAM_SUCCESS
global pam_sm_acct_mgmt; del pam_sm_acct_mgmt
global pam_sm_setcred; del pam_sm_setcred
global pam_sm_open_session; del pam_sm_open_session
global pam_sm_close_session; del pam_sm_close_session
global pam_sm_chauthtok; del pam_sm_chauthtok
return pamh.PAM_SUCCESS
def run_absent(results):
pam = PAM.pam()
pam.start(TEST_PAM_MODULE, TEST_PAM_USER, pam_conv)
pam.authenticate(0)
funcs = (
pam.acct_mgmt,
pam.setcred,
pam.open_session,
pam.close_session,
pam.chauthtok
)
for func in funcs:
try:
func(0)
exception = None
except py23_base_exception as e:
exception = e
results.append((exception.__class__.__name__, str(exception)))
del pam
expected_results = [
'pam_sm_authenticate',
('error', "('Symbol not found', 2)"),
('error', "('Symbol not found', 2)"),
('error', "('Symbol not found', 2)"),
('error', "('Symbol not found', 2)"),
('error', "('Symbol not found', 2)"),
]
assert_results(expected_results, results)
#
# Entry point.
#
def main(argv):
run_test(run_basic_calls)
run_test(run_constants)
run_test(run_environment)
run_test(run_strerror)
run_test(run_items)
run_test(run_xauthdata)
run_test(run_no_sm_end)
run_test(run_conv)
run_test(run_pamerr)
run_test(run_fail_delay)
run_test(run_exceptions)
run_test(run_absent)
#
# If run from Python run the test suite. Otherwse we are being used
# as a real PAM module presumable from ctest, so just make every call
# return success.
#
if __name__ == "__main__":
import PAM
main(sys.argv)