Global Information Lookup Global Information

Pluggable authentication module information


Structure

A pluggable authentication module (PAM) is a mechanism to integrate multiple low-level authentication schemes into a high-level application programming interface (API). PAM allows programs that rely on authentication to be written independently of the underlying authentication scheme. It was first proposed by Sun Microsystems in an Open Software Foundation Request for Comments (RFC) 86.0 dated October 1995. It was adopted as the authentication framework of the Common Desktop Environment. As a stand-alone open-source infrastructure, PAM first appeared in Red Hat Linux 3.0.4 in August 1996 in the Linux PAM project. PAM is currently supported in the AIX operating system, DragonFly BSD,[1] FreeBSD, HP-UX, Linux, macOS, NetBSD and Solaris.

Since no central standard of PAM behavior exists, there was a later attempt to standardize PAM as part of the X/Open UNIX standardization process, resulting in the X/Open Single Sign-on (XSSO) standard. This standard was not ratified, but the standard draft has served as a reference point for later PAM implementations (for example, OpenPAM).

  1. ^ PAM manual page of DragonFly BSD

and 27 Related for: Pluggable authentication module information

Request time (Page generated in 0.8283 seconds.)

Pluggable authentication module

Last Update:

A pluggable authentication module (PAM) is a mechanism to integrate multiple low-level authentication schemes into a high-level application programming...

Word Count : 416

Java Authentication and Authorization Service

Last Update:

Java Authentication and Authorization Service, or JAAS, pronounced "Jazz", is the Java implementation of the standard Pluggable Authentication Module (PAM)...

Word Count : 948

Login manager

Last Update:

no longer maintained ConsoleKit. BSD Authentication Name Service Switch passwd Pluggable authentication module "Configuring Login Manager". Solaris Common...

Word Count : 161

Linux PAM

Last Update:

Linux Pluggable Authentication Modules (PAM) is a suite of libraries that allow a Linux system administrator to configure methods to authenticate users...

Word Count : 320

Hardware security module

Last Update:

digital signatures, strong authentication and other cryptographic functions. These modules traditionally come in the form of a plug-in card (so called internal...

Word Count : 2046

PostgreSQL

Last Update:

Access Protocol (LDAP) Active Directory (AD) RADIUS Certificate Pluggable authentication module (PAM) The GSSAPI, SSPI, Kerberos, peer, ident and certificate...

Word Count : 8582

BSD Authentication

Last Update:

BSDi, OpenBSD chose to adopt the framework in release 2.9. Pluggable Authentication Modules (PAM) serves a similar purpose on other operating systems such...

Word Count : 197

GNOME Display Manager

Last Update:

Greeter – the graphical login window (provided by GNOME Shell) Pluggable authentication module (PAM) X Display Manager Control Protocol (XDMCP) Until version...

Word Count : 488

Name Service Switch

Last Update:

implements it almost identically. BSD Authentication Group (database) Name server Pluggable Authentication Modules "Name Service Switch (The GNU C Library)"...

Word Count : 582

Polyinstantiation

Last Update:

(2008-03-26). "Improve security with polyinstantiation: Using a Pluggable Authentication Module to protect private data". IBM DeveloperWorks. Coker, Russell...

Word Count : 334

Secure access module

Last Update:

ensure data confidentiality and integrity. Mutual Authentication: Facilitating a two-way authentication process between the smart card and the reader system...

Word Count : 438

Polkit

Last Update:

daemon is running or not. Free and open-source software portal Pluggable authentication module Principle of least privilege PackageKit User Account Control...

Word Count : 537

SIM card

Last Update:

information used to authenticate and identify subscribers on the network. The most important of these are the ICCID, IMSI, authentication key (Ki), local...

Word Count : 6637

OpenSSH

Last Update:

can include using the BSD Authentication system or pluggable authentication modules (PAM) to enable additional authentication through methods such as one-time...

Word Count : 2701

Comparison of mail servers

Last Update:

Historic, July 2011. "DovecotFeatures - Dovecot Wiki". wiki.dovecot.org. "Authentication - Dovecot Wiki". wiki.dovecot.org. "HSL - Halon SMTP server". Halon...

Word Count : 719

PAM

Last Update:

using balanced binary trees Pluggable authentication modules (also known as X/Open Single Sign-on), a Unix authentication framework OpenPAM Linux PAM...

Word Count : 562

LightBasin

Last Update:

installed a backdoor, known as SLAPSTICK, for the Solaris Pluggable authentication module. They utilize TinyShell, which is a Python command shell used...

Word Count : 430

KWallet

Last Update:

(KWallet) uses SHA512 in versions higher than 4.13 or with Pluggable authentication module or it uses SHA-1 hash function. "kwallet-pam in KDE KWallet...

Word Count : 2605

JBoss Enterprise Application Platform

Last Update:

Security services, including Java Authentication and Authorization Service (JAAS) and pluggable authentication modules (PAM) Web Services and interoperability...

Word Count : 1475

Ignition SCADA

Last Update:

deployment technology. Active Directory Authentication Supports Microsoft Windows Active Directory authentication. Instant Change Deployment Saved changes...

Word Count : 3591

OpenVPN

Last Update:

enhanced authentication with username and passwords, dynamic firewall updates, RADIUS integration and so on. The plug-ins are dynamically loadable modules, usually...

Word Count : 1965

Security token

Last Update:

to be transferred to. Authentication Authenticator Hardware security module Identity management Initiative for Open Authentication Mobile signature Multi-factor...

Word Count : 2551

Security pattern

Last Update:

access to the resource. The authenticator pattern is also known as the Pluggable Authentication Modules or Java Authentication and Authorization Service...

Word Count : 867

FreeBSD

Last Update:

2014. "OPENPAM(3)". The NetBSD Project. Retrieved 12 September 2014. "Authentication, Authorization, and Permissions Guide". developer.apple.com. Apple Inc...

Word Count : 6847

Nginx

Last Update:

support SMTP, POP3, and IMAP proxy Requires authentication using an external HTTP server or by an authentication script Other features include upgrading executable...

Word Count : 2572

Passwd

Last Update:

user via pluggable authentication modules (PAMs). For example, the type of hash used is dictated by the configuration of the pam_unix.so module. By default...

Word Count : 1941

List of Apache modules

Last Update:

processing and for Multi-Processing Modules (MPM) which dispatches data processing to threads or processes. Many additional modules (or "mods") are available to...

Word Count : 1916

PDF Search Engine © AllGlobal.net