This file is indexed.

/usr/share/doc/libpam-doc/html/sag-configuration-directory.html is in libpam-doc 1.1.3-7ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>4.2. Directory based configuration</title><meta name="generator" content="DocBook XSL Stylesheets V1.76.1"><link rel="home" href="Linux-PAM_SAG.html" title="The Linux-PAM System Administrators' Guide"><link rel="up" href="sag-configuration.html" title="Chapter 4. The Linux-PAM configuration file"><link rel="prev" href="sag-configuration-file.html" title="4.1. Configuration file syntax"><link rel="next" href="sag-configuration-example.html" title="4.3. Example configuration file entries"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">4.2. Directory based configuration</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="sag-configuration-file.html">Prev</a> </td><th width="60%" align="center">Chapter 4. The Linux-PAM configuration file</th><td width="20%" align="right"> <a accesskey="n" href="sag-configuration-example.html">Next</a></td></tr></table><hr></div><div class="section" title="4.2. Directory based configuration"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="sag-configuration-directory"></a>4.2. Directory based configuration</h2></div></div></div><p>
      More flexible than the single configuration file is it to
      configure libpam via the contents of the
      <code class="filename">/etc/pam.d/</code> directory. In this case the
      directory is filled with files each of which has a filename
      equal to a service-name (in lower-case): it is the personal
      configuration file for the named service.
    </p><p>
      The syntax of each file in /etc/pam.d/ is similar to that of the
      <code class="filename">/etc/pam.conf</code> file and is made up of lines
      of the following form:
    </p><pre class="programlisting">
type  control  module-path  module-arguments
    </pre><p>
      The only difference being that the service-name is not present. The
      service-name is of course the name of the given configuration file.
      For example, <code class="filename">/etc/pam.d/login</code> contains the
      configuration for the <span class="emphasis"><em>login</em></span> service.
    </p></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="sag-configuration-file.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="sag-configuration.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="sag-configuration-example.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">4.1. Configuration file syntax </td><td width="20%" align="center"><a accesskey="h" href="Linux-PAM_SAG.html">Home</a></td><td width="40%" align="right" valign="top"> 4.3. Example configuration file entries</td></tr></table></div></body></html>