glfs/postlfs/security/pam/linux_pam-config.xml
Larry Lawrence 8f44fa0313 tripwire and pam edits
git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@1056 af4574ff-66df-0310-9fd7-8a98e5e911e0
2003-09-13 15:01:40 +00:00

44 lines
1.5 KiB
XML

<sect2>
<title>Configuring <application>Linux_<acronym>PAM</acronym></application>
</title>
<sect3><title>Config files</title>
<para><filename>/etc/pam.d</filename> or <filename>/etc/pam.conf</filename>
</para></sect3>
<sect3><title>Configuration Information</title>
<para>Configuration information is placed in <filename>/etc/pam.d</filename> or
<filename>/etc/pam.conf</filename> depending on the application that is using
<application><acronym>PAM</acronym></application>. Below are example files of
each type:</para>
<screen># Begin /etc/pam.d/other
auth required pam_unix.so nullok
account required pam_unix.so
session required pam_unix.so
password required pam_unix.so nullok
# End /etc/pam.d/other
# Begin /etc/pam.conf
other auth required pam_unix.so nullok
other account required pam_unix.so
other session required pam_unix.so
other password required pam_unix.so nullok
# End /etc/pam.conf</screen>
<para>The <application><acronym>pam</acronym></application> man page provides a
good starting point for descriptions of fields and allowable entries. The
<ulink url="http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html">
Linux-PAM guide for system administrators</ulink> and two
<application><acronym>PAM</acronym></application> hints located at
<ulink url="&hints-root;"/> are also available for further reading.</para>
</sect3>
</sect2>