Follow Techotopia on Twitter

On-line Guides
All Guides
eBook Store
iOS / Android
Linux for Beginners
Office Productivity
Linux Installation
Linux Security
Linux Utilities
Linux Virtualization
Linux Kernel
System/Network Admin
Programming
Scripting Languages
Development Tools
Web Development
GUI Toolkits/Desktop
Databases
Mail Systems
openSolaris
Eclipse Documentation
Techotopia.com
Virtuatopia.com
Answertopia.com

How To Guides
Virtualization
General System Admin
Linux Security
Linux Filesystems
Web Servers
Graphics & Desktop
PC Hardware
Windows
Problem Solutions
Privacy Policy

  




 

 

16.2. PAM Configuration Files

The directory /etc/pam.d/ contains the PAM configuration files for each PAM-aware application. In earlier versions of PAM, the file /etc/pam.conf was used, but this file is now deprecated and is only used if the /etc/pam.d/ directory does not exist.

16.2.1. PAM Service Files

Each PAM-aware application or service has a file within the /etc/pam.d/ directory. Each file within this directory bears the name of the service for which it controls access.

It is up to the PAM-aware program to define its service name and install its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program defines its service name as login and installs the /etc/pam.d/login PAM configuration file.

 
 
  Published under the terms of the GNU General Public License Design by Interspire