Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_sepermit(8) [linux man page]

PAM_SEPERMIT(8) 						 Linux-PAM Manual						   PAM_SEPERMIT(8)

NAME
pam_sepermit - PAM module to allow/deny login depending on SELinux enforcement state SYNOPSIS
pam_sepermit.so [debug] [conf=/path/to/config/file] DESCRIPTION
The pam_sepermit module allows or denies login depending on SELinux enforcement state. When the user which is logging in matches an entry in the config file he is allowed access only when the SELinux is in enforcing mode. Otherwise he is denied access. For users not matching any entry in the config file the pam_sepermit module returns PAM_IGNORE return value. The config file contains a list of user names one per line with optional arguments. If the name is prefixed with @ character it means that all users in the group name match. If it is prefixed with a % character the SELinux user is used to match against the name instead of the account name. Note that when SELinux is disabled the SELinux user assigned to the account cannot be determined. This means that such entries are never matched when SELinux is disabled and pam_sepermit will return PAM_IGNORE. See sepermit.conf(5) for details. OPTIONS
debug Turns on debugging via syslog(3). conf=/path/to/config/file Path to alternative config file overriding the default. MODULE TYPES PROVIDED
The auth and account module types are provided. RETURN VALUES
PAM_AUTH_ERR SELinux is disabled or in the permissive mode and the user matches. PAM_SUCCESS SELinux is in the enforcing mode and the user matches. PAM_IGNORE The user does not match any entry in the config file. PAM_USER_UNKNOWN The module was unable to determine the user's name. PAM_SERVICE_ERR Error during reading or parsing the config file. FILES
/etc/security/sepermit.conf Default configuration file EXAMPLES
auth [success=done ignore=ignore default=bad] pam_sepermit.so auth required pam_unix.so account required pam_unix.so session required pam_permit.so SEE ALSO
sepermit.conf(5), pam.conf(5), pam.d(5), pam(7) selinux(8) AUTHOR
pam_sepermit and this manual page were written by Tomas Mraz <tmraz@redhat.com>. Linux-PAM Manual 08/31/2010 PAM_SEPERMIT(8)

Check Out this Related Man Page

PAM_LIMITS(8)							 Linux-PAM Manual						     PAM_LIMITS(8)

NAME
pam_limits - PAM module to limit resources SYNOPSIS
pam_limits.so [change_uid] [conf=/path/to/limits.conf] [debug] [utmp_early] [noaudit] DESCRIPTION
The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too. By default limits are taken from the /etc/security/limits.conf config file. Then individual *.conf files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitly specified with a module option then the files in the above directory are not parsed. The module must not be called by a multithreaded application. If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions. OPTIONS
change_uid Change real uid to the user for who the limits are set up. Use this option if you have problems like login not forking a shell for user who has no processes. Be warned that something else may break when you do this. conf=/path/to/limits.conf Indicate an alternative limits.conf style configuration file to override the default. debug Print debug information. utmp_early Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file. noaudit Do not report exceeded maximum logins count to the audit subsystem. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_ABORT Cannot get current limits. PAM_IGNORE No limits found for this user. PAM_PERM_DENIED New limits could not be set. PAM_SERVICE_ERR Cannot read config file. PAM_SESSION_ERR Error recovering account name. PAM_SUCCESS Limits were changed. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/limits.conf Default configuration file EXAMPLES
For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line): #%PAM-1.0 # # Resource limits imposed on login sessions via pam_limits # session required pam_limits.so Replace "login" for each service you are using this module. SEE ALSO
limits.conf(5), pam.d(5), pam(8). AUTHORS
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 04/01/2010 PAM_LIMITS(8)
Man Page