Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

console.perms(5) [redhat man page]

console.perms(5)					   System Administrator's Manual					  console.perms(5)

NAME
console.perms - permissions control file for users at the system console DESCRIPTION
/etc/security/console.perms determines the permissions that will be given to priviledged users of the console at login time, and the per- missions to which to revert when the users log out. It is read by the pam_console module. The format is: <class>=space-separated list of words login-regexp|<login-class> perm dev-glob|<dev-class> revert-mode revert-owner[.revert-group] The revert-mode, revert-owner, and revert-group fields are optional, and default to 0600, root, and root, respectively. The words in a class definition are evaluated as globs if they refer to files, but as regular expressions if they apply to a console defi- nition. Do not mix them. Any line can be broken and continued on the next line by using a character as the last character on the line. The login-class class and the login-regexp word are evaluated as regular expressions. The dev-class and the dev-glob word are evaluated as shell-style globs. If a name given corresponds to a directory, and if it is a mount point listed in /etc/fstab, the device node associated with the filesystem mounted at that point will be substituted in its place. Classes are denoted by being contained in < angle bracket > characters; a lack of < angle brackets > indicates that the string is to be taken literally as a login-regexp or a dev-glob, depending on its input position. SEE ALSO
pam_console(8) pam_console_apply(8) console.apps(5) AUTHOR
Michael K. Johnson <johnsonm@redhat.com> Red Hat Software 1999/2/3 console.perms(5)

Check Out this Related Man Page

pam_console(8)						   System Administrator's Manual					    pam_console(8)

NAME
pam_console - control permissions for users at the system console SYNOPSIS
session optional /lib/security/pam_console.so auth required /lib/security/pam_console.so DESCRIPTION
pam_console.so is designed to give users at the physical console (virtual terminals and local xdm-managed X sessions by default, but that is configurable) capabilities that they would not otherwise have, and to take those capabilities away when the are no longer logged in at the console. It provides two main kinds of capabilities: file permissions and authentication. When a user logs in at the console and no other user is currently logged in at the console, pam_console.so will change permissions and own- ership of files as described in the file /etc/security/console.perms. That user may then log in on other terminals that are considered part of the console, and as long as the user is still logged in at any one of those terminals, that user will own those devices. When the user logs out of the last terminal, the console may be taken by the next user to log in. Other users who have logged in at the console during the time that the first user was logged in will not be given ownership of the devices unless they log in on one of the terminals; having done so on any one terminal, the next user will own those devices until he or she has logged out of every terminal that is part of the physical console. Then the race can start for the next user. In practice, this is not a problem; the physical console is not gener- ally in use by many people at the same time, and pam_console.so just tries to do the right thing in weird cases. ARGUMENTS
debug turns on debugging allow_nonroot_tty gain console locks and change permissions even if the TTY's owner is not root. permsfile=filename tells pam_console.so to get its permissions database from a different file than /etc/security/console.perms fstab=filename tells pam_console.so to read the table of configured filesystems from a file other than /etc/fstab when scanning permsfile. This file is used to map directories to device names. FILES
/var/run/console.lock /var/run/console/ /etc/security/console.apps /etc/security/console.perms SEE ALSO
console.perms(5) console.apps(5) /usr/doc/pam*/html/index.html pam_console_apply(8) /usr/doc/pam*/html/index.html BUGS
Let's hope not, but if you find any, please report them via the "Bug Track" link at http://bugzilla.redhat.com/bugzilla/ AUTHOR
Michael K. Johnson <johnsonm@redhat.com> Red Hat 2000/7/11 pam_console(8)
Man Page