Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

password-auth(5) [centos man page]

SYSTEM-AUTH(5)							 Linux-PAM Manual						    SYSTEM-AUTH(5)

NAME
system-auth - Common configuration file for PAMified services SYNOPSIS
/etc/pam.d/system-auth /etc/pam.d/password-auth /etc/pam.d/fingerprint-auth /etc/pam.d/smartcard-auth DESCRIPTION
The purpose of these configuration files are to provide a common interface for all applications and service daemons calling into the PAM library. The system-auth configuration file is included from nearly all individual service configuration files with the help of the substack direc- tive. The password-auth fingerprint-auth smartcard-auth configuration files are for applications which handle authentication from different types of devices via simultaneously running individual conversations instead of one aggregate conversation. NOTES
Previously these common configuration files were included with the help of the include directive. This limited the use of the different action types of modules. With the use of substack directive to include these common configuration files this limitation no longer applies. BUGS
None known. SEE ALSO
pam(8), config-util(5), postlogin(5) The three Linux-PAM Guides, for system administrators, module developers, and application developers. Red Hat 2010 Dec 22 SYSTEM-AUTH(5)

Check Out this Related Man Page

SYSTEM-AUTH(5)							 Linux-PAM Manual						    SYSTEM-AUTH(5)

NAME
system-auth - Common configuration file for PAMified services SYNOPSIS
/etc/pam.d/system-auth /etc/pam.d/password-auth /etc/pam.d/fingerprint-auth /etc/pam.d/smartcard-auth DESCRIPTION
The purpose of these configuration files are to provide a common interface for all applications and service daemons calling into the PAM library. The system-auth configuration file is included from nearly all individual service configuration files with the help of the substack direc- tive. The password-auth fingerprint-auth smartcard-auth configuration files are for applications which handle authentication from different types of devices via simultaneously running individual conversations instead of one aggregate conversation. NOTES
Previously these common configuration files were included with the help of the include directive. This limited the use of the different action types of modules. With the use of substack directive to include these common configuration files this limitation no longer applies. BUGS
None known. SEE ALSO
pam(8), config-util(5), postlogin(5) The three Linux-PAM Guides, for system administrators, module developers, and application developers. Red Hat 2010 Dec 22 SYSTEM-AUTH(5)
Man Page

7 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

reread pam configuration

Hi. i am on solaris. I have changed pam configuration. Do i need to let pam re-read its configuration again? If so, how can i do it? ps -ef | grep -i pam, returns no hits. Rgds (0 Replies)
Discussion started by: yls177
0 Replies

2. Shell Programming and Scripting

sed - matching pattern one but not pattern two

All, I have the following file: -------------------------------------- # # /etc/pam.d/common-password - password-related modules common to all services # # This file is included from other service-specific PAM config files, # and should contain a list of modules that define the services... (2 Replies)
Discussion started by: RobertBerrie
2 Replies

3. Red Hat

Difficulties with pam_tally2! :-(

Dear All I have having some trouble with pam_tally2 on RHEL 6.0 which I am getting quite frustrated with and I am sure it is a simple problem. I have the following lines in system-auth and password-auth: - auth required pam_tally2.so onerr=fail file=/var/log/faillog... (1 Reply)
Discussion started by: gz3xzf
1 Replies

4. Emergency UNIX and Linux Support

pam_tally not working.

Hello, I have a problem with PAM_TALLY2 on RED HAT 6. The facts (set): cat /etc/pam.d/system-auth | grep -i tally2 auth required pam_tally2.so onerr=fail deny=5 file=/var/log/faillog account required pam_tally2.so reset cat /etc/pam.d/sshd | grep -i tally2 auth ... (2 Replies)
Discussion started by: kalaso
2 Replies

5. Shell Programming and Scripting

Replace a specific column with a specific value

Hi, I am looking to replacing value of a specific column of /etc/pam.d/system-auth file. My file looks like this password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok expected result password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok... (5 Replies)
Discussion started by: Litu1988
5 Replies

6. Red Hat

RHEL4.8 no notification on PAM lockout

Good day. I have setup hardening the password (test system so far) prior to doing any work on production. Here is what I have set. Snippet from /etc/pam.d/system-auth auth required /lib/security/$ISA/pam_env.so auth required /lib/security/$ISA/pam_tally.so... (3 Replies)
Discussion started by: smurphy_it
3 Replies

7. Red Hat

Linux PAM.d for restricting repeated use of same passwords

Dear All , I have configured password history in the Linux Server. Below is the PAM.d system-auth configuration file. #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth required ... (1 Reply)
Discussion started by: jegaraman
1 Replies