%general-entities; ]> $LastChangedBy$ $Date$ Linux-PAM-&linux-pam-version; Linux-PAM Introduction to Linux-PAM The Linux-PAM package contains Pluggable Authentication Modules. This is useful to enable the local system administrator to choose how applications authenticate users. Package Information Download (HTTP): Download (FTP): Download MD5 sum: &linux-pam-md5sum; Download size: &linux-pam-size; Estimated disk space required: &linux-pam-buildsize; Estimated build time: &linux-pam-time; Additional Downloads Optional documentation: Linux-PAM Dependencies Recommended Optional (for the pam_userdb module), Prelude and sgmltools-lite Installation of Linux-PAM If you downloaded the documentation, unpack the tarball into the doc directory of the source tree: tar -xf ../Linux-PAM-&linux-pam-version;-docs.tar.bz2 -C doc Install Linux-PAM by running the following commands: ./configure --libdir=/usr/lib \ --sbindir=/lib/security \ --enable-securedir=/lib/security \ --enable-docdir=/usr/share/doc/Linux-PAM-&linux-pam-version; \ --enable-read-both-confs && make This package does not come with a test suite. Now, as the root user: make install && mv -v /lib/security/pam_tally /sbin && mv -v /usr/lib/libpam*.so.0* /lib && ln -v -sf ../../lib/libpam.so.0.81.1 /usr/lib/libpam.so && ln -v -sf ../../lib/libpamc.so.0.81.0 /usr/lib/libpamc.so && ln -v -sf ../../lib/libpam_misc.so.0.81.1 /usr/lib/libpam_misc.so If you downloaded the documentation, install it using the following command: for DOCTYPE in html pdf ps txts do cp -v -R doc/$DOCTYPE /usr/share/doc/Linux-PAM-&linux-pam-version; done Command Explanations --libdir=/usr/lib: This parameter results in the libraries being installed in /usr/lib. --sbindir=/lib/security: This parameter results in two executables, one which is not intended to be run from the command line, being installed in the same directory as the PAM modules. One of the executables is later moved to the /sbin directory. --enable-securedir=/lib/security: This parameter results in the PAM modules being installed in /lib/security. --enable-docdir=...: This parameter results in the documentation being installed in a versioned directory name. --enable-read-both-confs: This parameter allows the local administrator to choose which configuration file setup to use. mv -v /lib/security/pam_tally /sbin: The pam_tally program is designed to be run by the system administrator, possibly in single-user mode, so it is moved to the appropriate directory. mv -v /usr/lib/libpam*.so.0* /lib: This command moves the dynamic libraries to /lib as they may be required in single user mode. ln -v -sf ...: These commands recreate the .so symlinks as the libraries they pointed to were moved to /lib. Configuring Linux-PAM Config Files /etc/security/* and /etc/pam.d/* or /etc/pam.conf /etc/security/* /etc/pam.d/* /etc/pam.conf Configuration Information Configuration information is placed in /etc/pam.d/ or /etc/pam.conf depending on system administrator preference. Below are example files of each type: # Begin /etc/pam.d/other auth required pam_unix.so nullok account required pam_unix.so session required pam_unix.so password required pam_unix.so nullok # End /etc/pam.d/other # Begin /etc/pam.conf other auth required pam_unix.so nullok other account required pam_unix.so other session required pam_unix.so other password required pam_unix.so nullok # End /etc/pam.conf The PAM man page (man pam) provides a good starting point for descriptions of fields and allowable entries. The Linux-PAM System Administrators' Guide is recommended for additional information. Refer to for a list of various modules available. You should now reinstall the package. Contents Installed Program Installed Libraries Installed Directories pam_tally libpam.[so,a], libpamc.[so,a], and libpam_misc.[so,a] /etc/pam.d, /etc/security, /lib/security and /usr/include/security Short Descriptions pam_tally is used to view or manipulate the faillog file. pam_tally libpam.[so,a] provides the interfaces between applications and the PAM modules. libpam.[so,a]