%general-entities; ]> $LastChangedBy$ $Date$ Linux-PAM-&Linux_PAM-version; PAM(Linux) Introduction to <application>Linux-<acronym>PAM</acronym></application> The Linux-PAM package contains Pluggable Authentication Modules. This is useful to enable the local system administrator to choose how applications authenticate users. Package information Download (HTTP): Download (FTP): Download size: &Linux_PAM-size; Estimated disk space required: &Linux_PAM-buildsize; Estimated build time: &Linux_PAM-time; Additional download Required Patch: <application>Linux-<acronym>PAM</acronym></application> dependencies Optional and sgmltools-lite Installation of <application>Linux-<acronym>PAM</acronym></application> Install Linux-PAM by running the following commands: patch -Np1 -i ../Linux-PAM-&Linux_PAM-version;-linkage-1.patch && autoconf && ./configure --enable-static-libpam --with-mailspool=/var/mail \ --enable-read-both-confs --sysconfdir=/etc && make Now, as the root user: make install && mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a /usr/lib && ln -sf ../../lib/libpam.so.&Linux_PAM-version; /usr/lib/libpam.so && ln -sf ../../lib/libpam_misc.so.&Linux_PAM-version; /usr/lib/libpam_misc.so && ln -sf ../../lib/libpamc.so.&Linux_PAM-version; /usr/lib/libpamc.so Command explanations autoconf: This is necessary because the patch changes where PAM looks for the cracklib libraries, requiring regeneration of the configure script. : This switch builds static PAM libraries as well as the dynamic libraries. --with-mailspool=/var/mail: This switch makes the mailspool directory FHS compliant. : This switch lets the local administrator choose which configuration file setup to use. mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a /usr/lib: This command moves the static libraries to /usr/lib to comply with FHS guidelines. Configuring <application>Linux-<acronym>PAM</acronym></application> Config files /etc/pam.d/* or /etc/pam.conf /etc/pam.d/* /etc/pam.conf Configuration Information Configuration information is placed in /etc/pam.d/ or /etc/pam.conf depending on user preference. Below are example files of each type: # Begin /etc/pam.d/other auth required pam_unix.so nullok account required pam_unix.so session required pam_unix.so password required pam_unix.so nullok # End /etc/pam.d/other # Begin /etc/pam.conf other auth required pam_unix.so nullok other account required pam_unix.so other session required pam_unix.so other password required pam_unix.so nullok # End /etc/pam.conf The PAM man page (man pam) provides a good starting point for descriptions of fields and allowable entries. The Linux-PAM guide for system administrators is recommended for further reading. Refer to for a list of various modules available. You should now reinstall the package. Contents Installed Program Installed Libraries Installed Directories unix_chkpwd and pam_tally libpam.so, libpamc.so and libpam_misc.so /etc/pam.d and /lib/security Short Descriptions unix_chkpwd checks user passwords that are stored in read protected databases. unix_chkpwd libpam.so provide the interfaces between applications and the PAM modules. libpam.so