source: postlfs/security/linux_pam.xml@ a0f03b0

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.0 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since a0f03b0 was a0f03b0, checked in by Archaic <archaic@…>, 20 years ago

Inserting sect1info

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@2591 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 6.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
3 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY Linux_PAM-download-http "http://www.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
8 <!ENTITY Linux_PAM-download-ftp "ftp://ftp.kernel.org/pub/linux/libs/pam/pre/library/Linux-PAM-&Linux_PAM-version;.tar.bz2">
9 <!ENTITY Linux_PAM-size "332 KB">
10 <!ENTITY Linux_PAM-buildsize "4.1 MB">
11 <!ENTITY Linux_PAM-time "0.07 SBU">
12]>
13
14<sect1 id="Linux_PAM" xreflabel="Linux-PAM-&Linux_PAM-version;">
15<sect1info>
16<othername>$LastChangedBy: $</othername>
17<date>$Date: $</date>
18</sect1info>
19<?dbhtml filename="linux_pam.html"?>
20<title>Linux-PAM-&Linux_PAM-version;</title>
21
22<sect2>
23<title>Introduction to <application>Linux-<acronym>PAM</acronym></application>
24</title>
25
26<para>The <application>Linux-<acronym>PAM</acronym></application> package
27contains Pluggable Authentication Modules. This is useful to enable the local
28system administrator to choose how applications authenticate users.</para>
29
30<sect3><title>Package information</title>
31<itemizedlist spacing='compact'>
32<listitem><para>Download (HTTP): <ulink
33url="&Linux_PAM-download-http;"/></para></listitem>
34<listitem><para>Download (FTP): <ulink
35url="&Linux_PAM-download-ftp;"/></para></listitem>
36<listitem><para>Download size: &Linux_PAM-size;</para></listitem>
37<listitem><para>Estimated Disk space required:
38&Linux_PAM-buildsize;</para></listitem>
39<listitem><para>Estimated build time:
40&Linux_PAM-time;</para></listitem></itemizedlist>
41</sect3>
42
43<sect3><title>Additional download</title>
44<itemizedlist spacing='compact'>
45<listitem><para>Required Patch: <ulink
46url="&patch-root;/Linux-PAM-&Linux_PAM-version;-linkage-3.patch"/></para></listitem>
47</itemizedlist>
48</sect3>
49
50<sect3><title><application>Linux-<acronym>PAM</acronym></application> dependencies</title>
51<sect4><title>Optional</title>
52<para><xref linkend="cracklib"/> and <ulink
53url="http://sourceforge.net/projects/sgmltools-lite/">sgmltools-lite</ulink>
54</para></sect4>
55</sect3>
56
57</sect2>
58
59<sect2>
60<title>Installation of <application>Linux-<acronym>PAM</acronym></application>
61</title>
62
63<para>Install <application>Linux-<acronym>PAM</acronym></application> by
64running the following commands:</para>
65
66<screen><userinput><command>patch -Np1 -i ../Linux-PAM-&Linux_PAM-version;-linkage-3.patch &amp;&amp;
67autoconf &amp;&amp;
68./configure --enable-static-libpam --with-mailspool=/var/mail \
69 --enable-read-both-confs --sysconfdir=/etc &amp;&amp;
70make &amp;&amp;
71make install &amp;&amp;
72mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a /usr/lib &amp;&amp;
73ln -sf ../../lib/libpam.so.&Linux_PAM-version; /usr/lib/libpam.so &amp;&amp;
74ln -sf ../../lib/libpam_misc.so.&Linux_PAM-version; /usr/lib/libpam_misc.so &amp;&amp;
75ln -sf ../../lib/libpamc.so.&Linux_PAM-version; /usr/lib/libpamc.so</command></userinput></screen>
76
77</sect2>
78
79<sect2>
80<title>Command explanations</title>
81
82<para><command>autoconf</command>: This is necessary because the patch
83changes where <acronym>PAM</acronym> looks for the
84<application>cracklib</application> libraries, requiring regeneration of the
85configure script.</para>
86
87<para><option>--enable-static-libpam</option>: This switch builds
88static <acronym>PAM</acronym> libraries as well as the dynamic libraries.</para>
89
90<para><parameter>--with-mailspool=/var/mail</parameter>: This switch makes
91the mailspool directory <acronym>FHS</acronym> compliant.</para>
92
93<para><option>--enable-read-both-confs</option>: This switch lets the local
94administrator choose which configuration file setup to use.</para>
95
96<para><command>mv /lib/libpam.a /lib/libpam_misc.a /lib/libpamc.a
97/usr/lib</command>: This command moves the static libraries to
98<filename>/usr/lib</filename> to comply with <acronym>FHS</acronym>
99guidelines.</para>
100
101</sect2>
102
103<sect2>
104<title>Configuring <application>Linux-<acronym>PAM</acronym></application>
105</title>
106
107<sect3><title>Config files</title>
108<para><filename>/etc/pam.d/*</filename> or <filename>/etc/pam.conf</filename>
109</para></sect3>
110
111<sect3><title>Configuration Information</title>
112
113<para>Configuration information is placed in
114<filename class='directory'>/etc/pam.d/</filename> or
115<filename>/etc/pam.conf</filename> depending on user preference. Below are
116example files of each type:</para>
117
118<screen># Begin /etc/pam.d/other
119
120auth required pam_unix.so nullok
121account required pam_unix.so
122session required pam_unix.so
123password required pam_unix.so nullok
124
125# End /etc/pam.d/other
126
127# Begin /etc/pam.conf
128
129other auth required pam_unix.so nullok
130other account required pam_unix.so
131other session required pam_unix.so
132other password required pam_unix.so nullok
133
134# End /etc/pam.conf</screen>
135
136<para>The <application><acronym>PAM</acronym></application> man page
137(<command>man pam</command>) provides a good starting point for descriptions
138of fields and allowable entries. The
139<ulink url="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html">
140Linux-PAM guide for system administrators</ulink>
141is recommended for further reading.</para>
142
143<para>Refer to
144<ulink url="http://www.kernel.org/pub/linux/libs/pam/modules.html"/>
145for a list of various modules available.</para>
146
147</sect3>
148
149</sect2>
150
151<sect2>
152<title>Contents</title>
153
154<para>The <application>Linux-<acronym>PAM</acronym></application> package
155contains <command>unix-chkpwd</command>,
156<filename class="libraryfile">libpam</filename> libraries and
157<acronym>PAM</acronym> modules.</para>
158
159</sect2>
160
161<sect2><title>Description</title>
162
163<sect3><title>unix-chkpwd</title>
164<para><command>unix-chkpwd</command> checks user passwords that are stored
165in read protected databases.</para></sect3>
166
167<sect3><title>libpam libraries</title>
168<para><filename class="libraryfile">libpam</filename> libraries provide the
169interfaces between applications and the <acronym>PAM</acronym> modules.</para>
170</sect3>
171
172<sect3><title><acronym>PAM</acronym> modules</title>
173<para><acronym>PAM</acronym> modules are the Pluggable Authentication Modules
174installed in <filename class='directory'>/lib/security/</filename>.</para>
175</sect3>
176
177</sect2>
178
179</sect1>
180
Note: See TracBrowser for help on using the repository browser.