Re: pam.d [Re: LDAP Authentication]

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



pam.d (and its *.d brethren) make management by package software (rpm,
apt) MUCH easier.  Instead of having to sed -e s/something/someting/
/etc/pam.conf (with all the risks and vpitfalls) the package just drops
a new file in the appropriate .d directory and perhaps hups the service.
very nice and clean.  

I would not recommend combining them unless you are ready to fix it
again for every update of every package that has a file in pam.d.


On Tue, 9 Sep 2003, Oliver Schulze L. wrote:

> I think /etc/pam.d/ is newer.
> What is done now is that many files in the /etc/pam.d/ directory refers to
> the file /etc/pam.d/system-auth file
> So, changing the system-auth file, does indeed change all the other 
> "services"
> For example, imap and pop3 uses the system-auth file, like many(if not 
> all) services.

------------------------------------------------------------------------
Jim Wildman, CISSP, RHCE                                jim@xxxxxxxxxxxxx
http://www.rossberry.com


_______________________________________________

Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

[Index of Archives]     [Fedora Users]     [Kernel]     [Red Hat Install]     [Linux for the blind]     [Gimp]

  Powered by Linux