1SYSTEM-AUTH(5)                 Linux-PAM Manual                 SYSTEM-AUTH(5)
2
3
4

NAME

6       system-auth - Common configuration file for PAMified services
7
8

SYNOPSIS

10       /etc/pam.d/system-auth /etc/pam.d/password-auth /etc/pam.d/fingerprint-
11       auth /etc/pam.d/smartcard-auth
12
13
14

DESCRIPTION

16       The purpose of these configuration files are to provide a common inter‐
17       face  for  all  applications  and  service daemons calling into the PAM
18       library.
19
20
21       The system-auth configuration file is included from nearly all individ‐
22       ual service configuration files with the help of the include directive.
23
24
25       The  password-auth  fingerprint-auth smartcard-auth configuration files
26       are for applications which handle authentication from  different  types
27       of  devices via simultaneously running individual conversations instead
28       of one aggregate conversation.
29
30

NOTES

32       There should be no sufficient modules in the session  part  of  system-
33       auth  file  because  individual  services may add session modules after
34       include of the system-auth file. Execution of these  modules  would  be
35       skipped if there were sufficient modules in system-auth file.
36
37
38       Conversely  there  should not be any modules after include directive in
39       the individual service files in authaccount and password sections  oth‐
40       erwise they could be bypassed.
41
42

BUGS

44       None known.
45
46

SEE ALSO

48       pam(8), config-util(5)
49
50       The  three Linux-PAM Guides, for system administrators, module develop‐
51       ers, and application developers.
52
53
54
55Red Hat                           2009 Apr 10                   SYSTEM-AUTH(5)
Impressum