Installation of at
Before building at, as the
root
user you should create the
group and user atd
which will run
the atd daemon:
groupadd -g 17 atd &&
useradd -d /dev/null -c "atd daemon" -g atd -s /bin/false -u 17 atd
Install at with the following
commands:
./configure --with-daemon_username=atd \
--with-daemon_groupname=atd \
--with-jobdir=/var/spool/atjobs \
--with-atspool=/var/spool/atspool \
SENDMAIL=/usr/sbin/sendmail &&
make -j1
To test the results, issue: make
test.
Now, as the root
user:
make install docdir=/usr/share/doc/at-3.2.5 \
atdocdir=/usr/share/doc/at-3.2.5
Configuring at
Config Files
/etc/at.allow
and /etc/at.deny
determines who can submit jobs via
at or batch.
Linux PAM Configuration
If At has been built with
Linux PAM support, you need to
create a PAM configuration file,
to get it working correctly with BLFS.
Issue the following commands as the root
user to create the configuration file
for Linux PAM:
cat > /etc/pam.d/atd << "EOF"
# Begin /etc/pam.d/atd
auth required pam_unix.so
account required pam_unix.so
password required pam_unix.so
session required pam_unix.so
# End /etc/pam.d/atd
EOF