Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 29 Dec 2001 13:05:03 -0600 (CST)
From:      Ryan Thompson <ryan@sasknow.com>
To:        Noah Davidson <Noah@oopz.com>
Cc:        <freebsd-isp@FreeBSD.ORG>
Subject:   Re: PAM
Message-ID:  <20011229130021.F99302-100000@catalyst.sasknow.net>
In-Reply-To: <A6A82340FB3DB643A0678E3B10CD5AC10297B7@xela.oopz.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Noah Davidson wrote to freebsd-isp@FreeBSD.ORG:

> [...]
> users authenticate?  Does PAM authenticate the users, or does PAM
> use something else to actually authenticate like mysql.  Can
> [...]

The latter; PAM is built around a series of modules
(/usr/lib/pam_*.so) that provide authentication services. PAM modules
can authenticate against the UNIX password file (pam_unix.so),
Kerberos, MySQL (pam_mysql.so.. /usr/ports/security/pam-mysql), etc.

Applications that support PAM basically just use the library with a
standard set of calls to request authentication.

Which PAM module(s) is/are used to authenticate a user is defined, on
a per-service basis, in /etc/pam.conf

I'm sure this is all documented somewhere... man 5 pam.conf would be a
good place to start.

- Ryan

-- 
  Ryan Thompson <ryan@sasknow.com>
  Network Administrator, Accounts

  SaskNow Technologies - http://www.sasknow.com
  #106-380 3120 8th St E - Saskatoon, SK - S7H 0W2

        Tel: 306-664-3600   Fax: 306-664-1161   Saskatoon
  Toll-Free: 877-727-5669     (877-SASKNOW)     North America


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-isp" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20011229130021.F99302-100000>