debian/0000755000000000000000000000000012173172275007175 5ustar debian/libpam-google-authenticator.manpages0000644000000000000000000000011011532001524016252 0ustar debian/man/google-authenticator.1 debian/man/pam_google_authenticator.8 debian/rules0000755000000000000000000000071311531776667010272 0ustar #!/usr/bin/make -f # -*- makefile -*- # Sample debian/rules that uses debhelper. # This file was originally written by Joey Hess and Craig Small. # As a special exception, when this file is copied by dh-make into a # dh-make output file, you may use that output file without restriction. # This special exception was added by Craig Small in version 0.37 of dh-make. # Uncomment this to turn on verbose mode. export DH_VERBOSE=1 %: dh $@ #get-orig-source: debian/copyright0000644000000000000000000000441011551237417011126 0ustar Format-Specification: http://svn.debian.org/wsvn/dep/web/deps/dep5.mdwn?op=file&rev=135 Name: google-authenticator Maintainer: LENART Janos Source: https://google-authenticator.googlecode.com/hg/ Copyright: Google Inc. License: Apache license 2.0 License: /usr/share/common-licenses/Apache-2.0 Copyright 2010-2011 Google Inc. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. On Debian systems, the full text of the Apache license 2.0 can be found in the file `/usr/share/common-licenses/Apache-2.0'. Files: mobile/blackberry/src/org/bouncycastle/* Copyright: 2000-2009 The Legion Of The Bouncy Castle License: The MIT License Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. Files: debian/* Copyright: 2011 LENART Janos License: public-domain debian/compat0000644000000000000000000000000211531776624010400 0ustar 7 debian/man/0000755000000000000000000000000011532005304007732 5ustar debian/man/google-authenticator.10000644000000000000000000000162211532004273014145 0ustar .TH GOOGLE-AUTHENTICATOR 1 "25 Feb 2011" .SH NAME google-authenticator \- Two-step verification .SH SYNOPSIS .B google-authenticator .SH DESCRIPTION Run the "google-authenticator" binary to create a new secret key in your home directory. You will be shown a QRCode that you can scan using the Android "Google Authenticator" application. You have the option to manually enter the alphanumeric secret key into the Android "Google Authenticator" application. In either case, after you have added the key, click-and-hold until the context menu shows. Then check that the key's verification value matches. Each time you log into your system, you will now be prompted for your TOTP code (timebased one-time-password) after having entered your normal user id and your normal UNIX account password. .SH "SEE ALSO" pam_google_authenticator(8) http://code.google.com/p/google-authenticator/ /wiki/PamModuleInstructions debian/man/pam_google_authenticator.80000644000000000000000000000162611532005304015073 0ustar .TH PAM_GOOGLE_AUTHENTICATOR 8 "25 Feb 2011" .\" disable hyphenation .nh .SH NAME pam_google_authenticator \- PAM module for two-step verification .SH SYNOPSIS .B pam_google_authenticator.so .SH CAVEATS The current version requires the existance of ~/.google\-authenticator. If the file does not exist for a user, the authentication module will fail. Each user MUST create their secret key with google\-authenticator(1) PRIOR TO enabling this module. When used with sshd remember to edit sshd_config: ChallengeResponseAuthentication yes .SH EXAMPLES Add this line to /etc/pam.d/: auth required pam_google_authenticator.so If needed only for a certain group: auth [default=1 success=ignore] pam_succeed_if.so quiet user ingroup auth required pam_google_authenticator.so .SH "SEE ALSO" google-authenticator(1) http://code.google.com/p/google-authenticator/ /wiki/PamModuleInstructions debian/changelog0000644000000000000000000000225612173172275011054 0ustar google-authenticator (20130529-2) unstable; urgency=low * Included README -- LENART Janos Mon, 22 Jul 2013 09:58:36 +0100 google-authenticator (20130529-1) unstable; urgency=low * Upstream update. (Closes: #660188) -- LENART Janos Wed, 29 May 2013 21:34:23 +0100 google-authenticator (20110413.68230188bdc7-1.1) unstable; urgency=low * Non-maintainer upload. * Change build dependencies to list a concrete package (Closes: #638802). * Unconditionally link -ldl (since Debian always uses glibc), to fix a FTBFS caused by libdl.so moving to multiarch paths (Closes: #628729, #629666). Patch from Evan Broder . -- Geoffrey Thomas Sun, 21 Aug 2011 21:45:15 -0400 google-authenticator (20110413.68230188bdc7-1) unstable; urgency=low * Upstream update. * Added FILEFORMAT and totp.html . * debian/copyright now includes hints for The MIT License. -- LENART Janos Wed, 13 Apr 2011 08:14:21 +0200 google-authenticator (20110224.2b7e90a4d3-1) unstable; urgency=low * Initial release. (Closes: #614660) -- LENART Janos Thu, 24 Feb 2011 14:23:47 +0100 debian/source/0000755000000000000000000000000011531776433010500 5ustar debian/source/format0000644000000000000000000000001411531775646011713 0ustar 3.0 (quilt) debian/patches/0000755000000000000000000000000012151463371010620 5ustar debian/patches/debian-make-multiarch-friendly.diff0000644000000000000000000000123512151463353017410 0ustar Description: Uncondition linking to dl Author: LENART Janos Origin: vendor Last-Update: 2013-05-29 --- a/libpam/Makefile +++ b/libpam/Makefile @@ -26,8 +26,7 @@ echo ' -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT') \ -fvisibility=hidden $(CFLAGS) DEF_LDFLAGS := $(shell [ `uname` = SunOS ] && echo ' -mimpure-text') $(LDFLAGS) -LDL_LDFLAGS := $(shell $(CC) -shared -ldl -xc -o /dev/null /dev/null \ - >/dev/null 2>&1 && echo ' -ldl') +LDL_LDFLAGS := -ldl all: google-authenticator pam_google_authenticator.so demo \ pam_google_authenticator_unittest debian/patches/series0000644000000000000000000000011012151462775012034 0ustar debian-create-central-makefile.diff debian-make-multiarch-friendly.diff debian/patches/debian-create-central-makefile.diff0000644000000000000000000000040612151463371017336 0ustar Description: Make debhelper happy Author: LENART Janos Origin: vendor Last-Update: 2013-05-29 --- /dev/null +++ b/Makefile @@ -0,0 +1,7 @@ +.PHONY: build +.DEFAULT: build +build: + $(MAKE) -C libpam all + +distclean: + $(MAKE) -C libpam clean debian/control0000644000000000000000000000157212151463621010577 0ustar Source: google-authenticator Section: admin Priority: optional Maintainer: LENART Janos Build-Depends: debhelper (>= 7.0.5), libpam0g-dev Standards-Version: 3.9.4 Homepage: http://code.google.com/p/google-authenticator/ Package: libpam-google-authenticator Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends}, libqrencode3 Description: Two-step verification The Google Authenticator project includes implementations of one-time passcode generators for several mobile platforms, as well as a pluggable authentication module (PAM). One-time passcodes are generated using open standards developed by the Initiative for Open Authentication (OATH) (which is unrelated to OAuth). . These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm currently in draft. debian/libpam-google-authenticator.install0000644000000000000000000000040312173172264016146 0ustar libpam/pam_google_authenticator.so lib/security libpam/google-authenticator usr/bin libpam/FILEFORMAT usr/share/doc/libpam-google-authenticator libpam/README usr/share/doc/libpam-google-authenticator libpam/totp.html usr/share/doc/libpam-google-authenticator