source: postlfs/security/linux_pam.xml@ 2197589

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.0 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2197589 was 2197589, checked in by Randy McMurchy <randy@…>, 20 years ago

Updated to iptables-1.2.11; added missing tags in various package instructions

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@2403 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 6.1 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
3 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY Linux_PAM-download-http "http://www.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
8 <!ENTITY Linux_PAM-download-ftp "ftp://ftp.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
9 <!ENTITY Linux_PAM-size "332 KB">
10 <!ENTITY Linux_PAM-buildsize "4.1 MB">
11 <!ENTITY Linux_PAM-time "0.07 SBU">
12]>
13
14<sect1 id="Linux_PAM" xreflabel="Linux-PAM-&Linux_PAM-version;">
15<?dbhtml filename="linux_pam.html"?>
16<title>Linux-PAM-&Linux_PAM-version;</title>
17
18<sect2>
19<title>Introduction to <application>Linux-<acronym>PAM</acronym></application>
20</title>
21
22<para>The <application>Linux-<acronym>PAM</acronym></application> package
23contains Pluggable Authentication Modules. This is useful to enable the local
24system administrator to choose how applications authenticate users.</para>
25
26<sect3><title>Package information</title>
27<itemizedlist spacing='compact'>
28<listitem><para>Download (HTTP): <ulink
29url="&Linux_PAM-download-http;"/></para></listitem>
30<listitem><para>Download (FTP): <ulink
31url="&Linux_PAM-download-ftp;"/></para></listitem>
32<listitem><para>Download size: &Linux_PAM-size;</para></listitem>
33<listitem><para>Estimated Disk space required:
34&Linux_PAM-buildsize;</para></listitem>
35<listitem><para>Estimated build time:
36&Linux_PAM-time;</para></listitem></itemizedlist>
37</sect3>
38
39<sect3><title>Additional download</title>
40<itemizedlist spacing='compact'>
41<listitem><para>Required Patch: <ulink
42url="&patch-root;/Linux-PAM-&Linux_PAM-version;-linkage-3.patch"/></para></listitem>
43</itemizedlist>
44</sect3>
45
46<sect3><title><application>Linux-<acronym>PAM</acronym></application> dependencies</title>
47<sect4><title>Optional</title>
48<para><xref linkend="cracklib"/></para></sect4>
49</sect3>
50
51</sect2>
52
53<sect2>
54<title>Installation of <application>Linux-<acronym>PAM</acronym></application>
55</title>
56
57<para>Install <application>Linux-<acronym>PAM</acronym></application> by
58running the following commands:</para>
59
60<screen><userinput><command>patch -Np1 -i ../Linux-PAM-&Linux_PAM-version;-linkage-3.patch &amp;&amp;
61autoconf &amp;&amp;
62./configure --enable-static-libpam --with-mailspool=/var/mail \
63 --enable-read-both-confs --sysconfdir=/etc &amp;&amp;
64make &amp;&amp;
65make install &amp;&amp;
66mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a /usr/lib &amp;&amp;
67ln -sf ../../lib/libpam.so.&Linux_PAM-version; /usr/lib/libpam.so &amp;&amp;
68ln -sf ../../lib/libpam_misc.so.&Linux_PAM-version; /usr/lib/libpam_misc.so &amp;&amp;
69ln -sf ../../lib/libpamc.so.&Linux_PAM-version; /usr/lib/libpamc.so</command></userinput></screen>
70
71</sect2>
72
73<sect2>
74<title>Command explanations</title>
75
76<para><command>autoconf</command>: This is necessary because the patch
77changes where <acronym>PAM</acronym> looks for the
78<application>cracklib</application> libraries, requiring regeneration of the
79configure script.</para>
80
81<para><option>--enable-static-libpam</option>: This switch builds
82static <acronym>PAM</acronym> libraries as well as the dynamic libraries.</para>
83
84<para><parameter>--with-mailspool=/var/mail</parameter>: This switch makes
85the mailspool directory <acronym>FHS</acronym> compliant.</para>
86
87<para><option>--enable-read-both-confs</option>: This switch lets the local
88administrator choose which configuration file setup to use.</para>
89
90<para><command>mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a
91/usr/lib</command>: This command moves the static libraries to
92<filename>/usr/lib</filename> to comply with <acronym>FHS</acronym>
93guidelines.</para>
94
95</sect2>
96
97<sect2>
98<title>Configuring <application>Linux-<acronym>PAM</acronym></application>
99</title>
100
101<sect3><title>Config files</title>
102<para><filename>/etc/pam.d/*</filename> or <filename>/etc/pam.conf</filename>
103</para></sect3>
104
105<sect3><title>Configuration Information</title>
106
107<para>Configuration information is placed in
108<filename class='directory'>/etc/pam.d/</filename> or
109<filename>/etc/pam.conf</filename> depending on user preference. Below are
110example files of each type:</para>
111
112<screen># Begin /etc/pam.d/other
113
114auth required pam_unix.so nullok
115account required pam_unix.so
116session required pam_unix.so
117password required pam_unix.so nullok
118
119# End /etc/pam.d/other
120
121# Begin /etc/pam.conf
122
123other auth required pam_unix.so nullok
124other account required pam_unix.so
125other session required pam_unix.so
126other password required pam_unix.so nullok
127
128# End /etc/pam.conf</screen>
129
130<para>The <application><acronym>PAM</acronym></application> man page
131(<command>man pam</command>) provides a good starting point for descriptions
132of fields and allowable entries. The
133<ulink url="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html">
134Linux-PAM guide for system administrators</ulink>
135is recommended for further reading.</para>
136
137<para>Refer to
138<ulink url="http://www.kernel.org/pub/linux/libs/pam/modules.html"/>
139for a list of various modules available.</para>
140
141</sect3>
142
143</sect2>
144
145<sect2>
146<title>Contents</title>
147
148<para>The <application>Linux-<acronym>PAM</acronym></application> package
149contains <command>unix-chkpwd</command>,
150<filename class="libraryfile">libpam</filename> libraries and
151<acronym>PAM</acronym> modules.</para>
152
153</sect2>
154
155<sect2><title>Description</title>
156
157<sect3><title>unix-chkpwd</title>
158<para><command>unix-chkpwd</command> checks user passwords that are stored
159in read protected databases.</para></sect3>
160
161<sect3><title>libpam libraries</title>
162<para><filename class="libraryfile">libpam</filename> libraries provide the
163interfaces between applications and the <acronym>PAM</acronym> modules.</para>
164</sect3>
165
166<sect3><title><acronym>PAM</acronym> modules</title>
167<para><acronym>PAM</acronym> modules are the Pluggable Authentication Modules
168installed in <filename class='directory'>/lib/security/</filename>.</para>
169</sect3>
170
171</sect2>
172
173</sect1>
174
Note: See TracBrowser for help on using the repository browser.