7.2 Accessing and Editing the HTTPSTKD PAM Configuration File

Linux uses PAM (Pluggable Authentication Modules) in the authentication process as a layer that mediates between user and application. PAM modules are available on a system-wide basis, so they can be requested by any application.

Every program that relies on the PAM mechanism has its own configuration file in the directory /etc/pam.d/program_name. These files define the PAM modules that are used for authentication. In addition, there are global configuration files for most PAM modules under /etc/security directory, which define the exact behavior of these modules (examples are pam_env.conf, pam_pwcheck.conf, pam_unix2.conf, and time.conf). Every application that uses a PAM module actually calls a set of PAM functions, which then processes the information in the various configuration files and returns the results to the calling application.

This file controls the authentication to Novell Remote Manager on an OES Linux server. The default configuration should work. If you want to change the way your users authenticate to Novell Remote Manager, you can edit this file.

These are the lines that enable Novell Remote Manager integration with user management:

auth      sufficient pam_nam.so
account   sufficient pam_nam.so
password  sufficient pam_nam.so
session   optional   pam_nam.so

To access and edit this file from within Novell Remote Manager:

  1. Log in to Novell Remote Manager as the root user.

  2. In Novell Remote Manager, click the Configure icon Configuration page access icon in the navigation frame.

  3. Click Edit httpstkd PAM config file.

  4. Make the changes.

  5. Click Save Changes.

  6. After making changes to this file, restart the HTTPSTKD daemon. See Restarting the HTTPSTKD Daemon.

You can alternatively use an editor that saves files to a UNIX format to edit the /etc/pam.d/httpstkd file. After changing the file, restart the HTTPSTKD daemon. See Restarting the HTTPSTKD Daemon.

For more information about the PAM configuration file and the options available, see “Authentication with PAM” in the SUSE Linux Enterprise Server 11 Security Guide.