source: postlfs/security/linux_pam.xml@ 92204ad1

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.0 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 92204ad1 was 92204ad1, checked in by Bruce Dubbs <bdubbs@…>, 19 years ago

Another variation of an external link presentation

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@3224 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 6.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
3 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY Linux_PAM-download-http "http://www.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
8 <!ENTITY Linux_PAM-download-ftp "ftp://ftp.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
9 <!ENTITY Linux_PAM-size "364 KB">
10 <!ENTITY Linux_PAM-buildsize "6.1 MB">
11 <!ENTITY Linux_PAM-time "0.07 SBU">
12]>
13
14<sect1 id="Linux_PAM" xreflabel="Linux-PAM-&Linux_PAM-version;">
15<sect1info>
16<othername>$LastChangedBy$</othername>
17<date>$Date$</date>
18</sect1info>
19<?dbhtml filename="linux_pam.html"?>
20<title>Linux-PAM-&Linux_PAM-version;</title>
21
22<sect2>
23<title>Introduction to <application>Linux-<acronym>PAM</acronym></application>
24</title>
25
26<para>The <application>Linux-<acronym>PAM</acronym></application> package
27contains Pluggable Authentication Modules. This is useful to enable the local
28system administrator to choose how applications authenticate users.</para>
29
30<sect3><title>Package information</title>
31<itemizedlist spacing='compact'>
32<listitem><para>Download (HTTP): <ulink
33url="&Linux_PAM-download-http;"/></para></listitem>
34<listitem><para>Download (FTP): <ulink
35url="&Linux_PAM-download-ftp;"/></para></listitem>
36<listitem><para>Download size: &Linux_PAM-size;</para></listitem>
37<listitem><para>Estimated Disk space required:
38&Linux_PAM-buildsize;</para></listitem>
39<listitem><para>Estimated build time:
40&Linux_PAM-time;</para></listitem></itemizedlist>
41</sect3>
42
43<sect3><title>Additional download</title>
44<itemizedlist spacing='compact'>
45<listitem><para>Required Patch: <ulink
46url="&patch-root;/Linux-PAM-&Linux_PAM-version;-linkage-1.patch"/></para>
47</listitem></itemizedlist>
48</sect3>
49
50<sect3><title><application>Linux-<acronym>PAM</acronym></application>
51dependencies</title>
52<sect4><title>Optional</title>
53<para><xref linkend="cracklib"/> and sgmltools-lite
54(<ulink url="http://sourceforge.net/projects/sgmltools-lite/"/>)
55</para></sect4>
56</sect3>
57
58</sect2>
59
60<sect2>
61<title>Installation of <application>Linux-<acronym>PAM</acronym></application>
62</title>
63
64<para>Install <application>Linux-<acronym>PAM</acronym></application> by
65running the following commands:</para>
66
67<screen><userinput><command>patch -Np1 -i ../Linux-PAM-&Linux_PAM-version;-linkage-1.patch &amp;&amp;
68autoconf &amp;&amp;
69./configure --enable-static-libpam --with-mailspool=/var/mail \
70 --enable-read-both-confs --sysconfdir=/etc &amp;&amp;
71make &amp;&amp;
72make install &amp;&amp;
73mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a /usr/lib &amp;&amp;
74ln -sf ../../lib/libpam.so.&Linux_PAM-version; /usr/lib/libpam.so &amp;&amp;
75ln -sf ../../lib/libpam_misc.so.&Linux_PAM-version; /usr/lib/libpam_misc.so &amp;&amp;
76ln -sf ../../lib/libpamc.so.&Linux_PAM-version; /usr/lib/libpamc.so</command></userinput></screen>
77
78</sect2>
79
80<sect2>
81<title>Command explanations</title>
82
83<para><command>autoconf</command>: This is necessary because the patch
84changes where <acronym>PAM</acronym> looks for the
85<application>cracklib</application> libraries, requiring regeneration of the
86configure script.</para>
87
88<para><option>--enable-static-libpam</option>: This switch builds
89static <acronym>PAM</acronym> libraries as well as the dynamic libraries.</para>
90
91<para><parameter>--with-mailspool=/var/mail</parameter>: This switch makes
92the mailspool directory <acronym>FHS</acronym> compliant.</para>
93
94<para><option>--enable-read-both-confs</option>: This switch lets the local
95administrator choose which configuration file setup to use.</para>
96
97<para><command>mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a
98/usr/lib</command>: This command moves the static libraries to
99<filename>/usr/lib</filename> to comply with <acronym>FHS</acronym>
100guidelines.</para>
101
102</sect2>
103
104<sect2>
105<title>Configuring <application>Linux-<acronym>PAM</acronym></application>
106</title>
107
108<sect3><title>Config files</title>
109<para><filename>/etc/pam.d/*</filename> or <filename>/etc/pam.conf</filename>
110</para></sect3>
111
112<sect3><title>Configuration Information</title>
113
114<para>Configuration information is placed in
115<filename class='directory'>/etc/pam.d/</filename> or
116<filename>/etc/pam.conf</filename> depending on user preference. Below are
117example files of each type:</para>
118
119<screen># Begin /etc/pam.d/other
120
121auth required pam_unix.so nullok
122account required pam_unix.so
123session required pam_unix.so
124password required pam_unix.so nullok
125
126# End /etc/pam.d/other
127
128# Begin /etc/pam.conf
129
130other auth required pam_unix.so nullok
131other account required pam_unix.so
132other session required pam_unix.so
133other password required pam_unix.so nullok
134
135# End /etc/pam.conf</screen>
136
137<para>The <application><acronym>PAM</acronym></application> man page
138(<command>man pam</command>) provides a good starting point for descriptions
139of fields and allowable entries. The
140<ulink url="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html">
141Linux-PAM guide for system administrators</ulink>
142is recommended for further reading.</para>
143
144<para>Refer to
145<ulink url="http://www.kernel.org/pub/linux/libs/pam/modules.html"/>
146for a list of various modules available.</para>
147
148</sect3>
149
150</sect2>
151
152<sect2>
153<title>Contents</title>
154
155<para>The <application>Linux-<acronym>PAM</acronym></application> package
156contains <command>unix_chkpwd</command>,
157<filename class="libraryfile">libpam</filename> libraries and
158<acronym>PAM</acronym> modules.</para>
159
160</sect2>
161
162<sect2><title>Description</title>
163
164<sect3><title>unix-chkpwd</title>
165<para><command>unix_chkpwd</command> checks user passwords that are stored
166in read protected databases.</para></sect3>
167
168<sect3><title>libpam libraries</title>
169<para><filename class="libraryfile">libpam</filename> libraries provide the
170interfaces between applications and the <acronym>PAM</acronym> modules.</para>
171</sect3>
172
173<sect3><title><acronym>PAM</acronym> modules</title>
174<para><acronym>PAM</acronym> modules are the Pluggable Authentication Modules
175installed in <filename class='directory'>/lib/security/</filename>.</para>
176</sect3>
177
178</sect2>
179
180</sect1>
181
Note: See TracBrowser for help on using the repository browser.