2002-09-23 00:01:27 +08:00
<sect2 >
<title > Configuring Linux_PAM</title>
<sect3 > <title > Config files</title>
2003-04-06 08:30:53 +08:00
<para > <userinput > /etc/pam.d</userinput> or <userinput > /etc/pam.conf</userinput> </para>
2002-09-23 00:01:27 +08:00
</sect3>
<sect3 > <title > Configuration Information</title>
2002-10-07 01:38:20 +08:00
<para > Configuration information is placed in
2002-09-23 00:01:27 +08:00
<filename > /etc/pam.d</filename> or <filename > /etc/pam.conf</filename>
2002-10-07 01:38:20 +08:00
depending on the application that is using PAM. Below are example files of
2002-09-23 00:01:27 +08:00
each type:
</para>
2003-04-06 08:30:53 +08:00
<screen > # Begin /etc/pam.d/other
2002-09-23 00:01:27 +08:00
auth required pam_unix.so nullok
account required pam_unix.so
session required pam_unix.so
password required pam_unix.so nullok
# End /etc/pam.d/other
# Begin /etc/pam.conf
other auth required pam_unix.so nullok
other account required pam_unix.so
other session required pam_unix.so
other password required pam_unix.so nullok
# End /etc/pam.conf</screen>
<para > The pam manpage provides a good starting point for descriptions of
2002-10-07 01:38:20 +08:00
fields and allowable entries. The <ulink
url="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html">Linux-PAM
guide for system administrators</ulink> and two PAM hints located at <ulink url= "http://hints.linuxfromscratch.org" /> are also available for further reading.</para>
2002-09-23 00:01:27 +08:00
</sect3>
</sect2>