Book Image

Pluggable Authentication Modules: The Definitive Guide to PAM for Linux SysAdmins and C Developers

By : Kenneth Geisshirt
Book Image

Pluggable Authentication Modules: The Definitive Guide to PAM for Linux SysAdmins and C Developers

By: Kenneth Geisshirt

Overview of this book

<p>PAM-aware applications reduce the complexity of authentication. With PAM you can use the same user database for every login process. PAM also supports different authentication processes as required. Moreover, PAM is a well-defined API, and PAM-aware applications will not break if you change the underlying authentication configuration.<br /><br />The PAM framework is widely used by most Linux distributions for authentication purposes. Originating from Solaris 2.6 ten years ago, PAM is used today by most proprietary and free UNIX operating systems including GNU/Linux, FreeBSD, and Solaris, following both the design concept and the practical details. PAM is thus a unifying technology for authentication mechanisms in UNIX. <br /><br />PAM is a modular and flexible authentication management layer that sits between Linux applications and the native underlying authentication system. PAM can be implemented with various applications without having to recompile the applications to specifically support PAM.</p>
Table of Contents (13 chapters)

Summary


This chapter presents a number of short recipes on how to use PAM in the real world. The recipes are neither representative for all PAM uses nor are they optimal solutions. PAM is a set of bricks, which can be put together in endless number of ways.

Using the right modules, it is possible to authenticate Linux and UNIX users against directory services like Microsoft Active Directory. Unfortunately, the success of such a project depend on how AD is configured.

Letting the users in to the computer is one thing but restricting access to certain services and resources is another thing. Again, PAM has a rich set of modules to cope with almost anything you can come up with.