Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_access(8) [linux man page]

PAM_ACCESS(8)							 Linux-PAM Manual						     PAM_ACCESS(8)

NAME
pam_access - PAM module for logdaemon style login access control SYNOPSIS
pam_access.so [debug] [nodefgroup] [noaudit] [accessfile=file] [fieldsep=sep] [listsep=sep] DESCRIPTION
The pam_access PAM module is mainly for access management. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non-networked logins. By default rules for access management are taken from config file /etc/security/access.conf if you don't specify another file. If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty). OPTIONS
accessfile=/path/to/access.conf Indicate an alternative access.conf style configuration file to override the default. This can be useful when different services need different access lists. debug A lot of debug information is printed with syslog(3). noaudit Do not report logins from disallowed hosts and ttys to the audit subsystem. fieldsep=separators This option modifies the field separator character that pam_access will recognize when parsing the access configuration file. For example: fieldsep=| will cause the default `:' character to be treated as part of a field value and `|' becomes the field separator. Doing this may be useful in conjunction with a system that wants to use pam_access with X based applications, since the PAM_TTY item is likely to be of the form "hostname:0" which includes a `:' character in its value. But you should not need this. listsep=separators This option modifies the list separator character that pam_access will recognize when parsing the access configuration file. For example: listsep=, will cause the default ` ' (space) and ` ' (tab) characters to be treated as part of a list element value and `,' becomes the only list element separator. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built-in groups "Domain Users", "Domain Admins" contain a space. nodefgroup User tokens which are not enclosed in parentheses will not be matched against the group database. The backwards compatible default is to try the group database match even for tokens not enclosed in parentheses. MODULE TYPES PROVIDED
All module types (auth, account, password and session) are provided. RETURN VALUES
PAM_SUCCESS Access was granted. PAM_PERM_DENIED Access was not granted. PAM_IGNORE pam_setcred was called which does nothing. PAM_ABORT Not all relevant data or options could be gotten. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/access.conf Default configuration file SEE ALSO
access.conf(5), pam.d(5), pam(7). AUTHORS
The logdaemon style login access control scheme was designed and implemented by Wietse Venema. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin.dnttm.ru>. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike.becher@lrz-muenchen.de>. Linux-PAM Manual 06/04/2011 PAM_ACCESS(8)

Check Out this Related Man Page

PAM_LIMITS(8)							 Linux-PAM Manual						     PAM_LIMITS(8)

NAME
pam_limits - PAM module to limit resources SYNOPSIS
pam_limits.so [conf=/path/to/limits.conf] [debug] [set_all] [utmp_early] [noaudit] DESCRIPTION
The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too. By default limits are taken from the /etc/security/limits.conf config file. Then individual *.conf files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitly specified with a module option then the files in the above directory are not parsed. The module must not be called by a multithreaded application. If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions. OPTIONS
conf=/path/to/limits.conf Indicate an alternative limits.conf style configuration file to override the default. debug Print debug information. set_all Set the limits for which no value is specified in the configuration file to the one from the process with the PID 1. utmp_early Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file. noaudit Do not report exceeded maximum logins count to the audit subsystem. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_ABORT Cannot get current limits. PAM_IGNORE No limits found for this user. PAM_PERM_DENIED New limits could not be set. PAM_SERVICE_ERR Cannot read config file. PAM_SESSION_ERR Error recovering account name. PAM_SUCCESS Limits were changed. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/limits.conf Default configuration file EXAMPLES
For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line): #%PAM-1.0 # # Resource limits imposed on login sessions via pam_limits # session required pam_limits.so Replace "login" for each service you are using this module. SEE ALSO
limits.conf(5), pam.d(5), pam(8). AUTHORS
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 09/19/2013 PAM_LIMITS(8)
Man Page