Do you know what is Linux pam_mysql? This very advanced application technology will be explained by me very much. Where is Linux pam_mysqlNB? I will introduce you to the unlimited preparation work of Linux pam_mysql; I mainly introduce the configuration of Linux vsftpd and Linux pam_mysql, so I am not going to introduce how to install it. The packages to be installed are:
Vsftpd Linux pam_mysql Linux pam_mysql-server mysql Linux vsftpd is the FTP server program we want to use. Pam is a program that provides user password authentication checks. It can be used for logon authentication in many Linux systems. Linux pam_mysql is a module of pam's mysql authentication method.
Mysql-server MySQL server program Linux pam_mysql client console connection program and above packages can be installed through yum or apt-get, or through rpm or source code compilation and installation. for the use of these software, see:
After the Fedora/Redhat software package management guide is installed, you can use rpm to check where the configuration file is installed and where it is:
- [root@dreammaker ~]# rpm -qc vsftpd
- /etc/logrotate.d/vsftpd.log
- /etc/pam.d/vsftpd
- /etc/vsftpd/ftpusers
- /etc/vsftpd/user_list
- /etc/vsftpd/vsftpd.conf
- /etc/vsftpd/vsftpd_conf_migrate.sh
Linux pam_mysql important: here we also need to know whether SELinux is installed on the machine. If so, what is the configuration. Use the following code:
- [root@dreammaker ~]# rpm -qa | grep selinux
- libselinux-1.23.10-2
- selinux-policy-targeted-1.23.16-6
If no result is returned, SELinux is not installed. If a result similar to the preceding result is returned, SELinux is installed in the system. We need to know how it is configured, in which way.
- [root@dreammaker ~]# more /etc/selinux/config
- # This file controls the state of SELinux on the system.
- # SELINUX= can take one of these three values:
- # enforcing - SELinux security policy is enforced.
- # permissive - SELinux prints warnings instead of enforcing.
- # disabled - SELinux is fully disabled.
- SELINUX=enforcing
- # SELINUXTYPE= type of policy in use. Possible values are:
- # targeted - Only targeted network daemons are protected.
- # strict - Full SELinux protection.
- SELINUXTYPE=targeted
In the returned results above, the three SELINUX values mean that disabled completely disables the SELinux function permissive from using the SELinux policy file for verification, when the operation is not permitted, a warning is issued, but the operation can be continued without stopping the operation. It is suitable for users who do not know the impact of SELinux on the system.
Enforcing uses the SELinux policy file to verify the operation. when the operation is not allowed, the operation is directly prohibited. The two values of SELINUXTYPE mean that targeted only checks the policies of processes started under a specific restricted domain, the process running under the unrestricted domain does not check the policy file.
Strict checks all processes and is designed to better control policies for domains of different security levels. Multi-level hierarchical policy control can be established. This article is not prepared to detail other SELinux knowledge, the relevant documentation can refer to the http://www.nsa.gov/selinux/ if SELINUX is set to disable or permissive mode, we can not care about The SELinux Settings section below, otherwise, check the following SELinux prompts. Write it here today. Do not aggregate unfinished files!
- Configure the Java compiling and running environment for Linux JDK
- Linux disk partitioning tool and command usage
- Linux Kernel 2.6.33 official version released
- Create, compile, and execute a Linux operating system
- Linux Process Management parent process and child process