summaryrefslogtreecommitdiff
path: root/modules/pam_limits/pam_limits.8.xml
blob: 7b944f9e75e6e7a6508ff2925bc744cc81dc1b03 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
                   "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">

<refentry id='pam_limits'>

  <refmeta>
    <refentrytitle>pam_limits</refentrytitle>
    <manvolnum>8</manvolnum>
    <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
  </refmeta>

  <refnamediv id='pam_limits-name'>
    <refname>pam_limits</refname>
    <refpurpose>
      PAM module to limit resources
    </refpurpose>
  </refnamediv>

<!-- body begins here -->

  <refsynopsisdiv>
    <cmdsynopsis id="pam_limits-cmdsynopsis">
      <command>pam_limits.so</command>
      <arg choice="opt">
        conf=<replaceable>/path/to/limits.conf</replaceable>
      </arg>
      <arg choice="opt">
        debug
      </arg>
      <arg choice="opt">
        utmp_early
      </arg>
      <arg choice="opt">
        noaudit
      </arg>
    </cmdsynopsis>
  </refsynopsisdiv>


  <refsect1 id="pam_limits-description">
    <title>DESCRIPTION</title>
    <para>
      The pam_limits PAM module sets limits on the system resources that can be
      obtained in a user-session. Users of <emphasis>uid=0</emphasis> are affected
      by this limits, too.
    </para>
    <para>
      By default limits are taken from the <filename>/etc/security/limits.conf</filename>
      config file. Then individual *.conf files from the <filename>/etc/security/limits.d/</filename>
      directory are read. The files are parsed one after another in the order of "C" locale.
      The effect of the individual files is the same as if all the files were
      concatenated together in the order of parsing.
      If a config file is explicitly specified with a module option then the
      files in the above directory are not parsed.
    </para>
    <para>
      The module must not be called by a multithreaded application.
    </para>
    <para>
      If Linux PAM is compiled with audit support the module will report
      when it denies access based on limit of maximum number of concurrent
      login sessions.
    </para>
  </refsect1>

  <refsect1 id="pam_limits-options">
    <title>OPTIONS</title>
    <variablelist>
      <varlistentry>
        <term>
          <option>conf=<replaceable>/path/to/limits.conf</replaceable></option>
        </term>
        <listitem>
          <para>
            Indicate an alternative limits.conf style configuration file to
            override the default.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          <option>debug</option>
        </term>
        <listitem>
          <para>
            Print debug information.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          <option>utmp_early</option>
        </term>
        <listitem>
          <para>
            Some broken applications actually allocate a utmp entry for
            the user before the user is admitted to the system. If some
            of the services you are configuring PAM for do this, you can
            selectively use this module argument to compensate for this
            behavior and at the same time maintain system-wide consistency
            with a single limits.conf file.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>
          <option>noaudit</option>
        </term>
        <listitem>
          <para>
            Do not report exceeded maximum logins count to the audit subsystem.
          </para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id="pam_limits-types">
    <title>MODULE TYPES PROVIDED</title>
    <para>
      Only the <option>session</option> module type is provided.
    </para>
  </refsect1>

  <refsect1 id="pam_limits-return_values">
    <title>RETURN VALUES</title>
    <variablelist>
      <varlistentry>
        <term>PAM_ABORT</term>
        <listitem>
           <para>
             Cannot get current limits.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_IGNORE</term>
        <listitem>
           <para>
             No limits found for this user.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_PERM_DENIED</term>
        <listitem>
          <para>
            New limits could not be set.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_SERVICE_ERR</term>
        <listitem>
           <para>
             Cannot read config file.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_SESSION_ERR</term>
        <listitem>
           <para>
             Error recovering account name.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_SUCCESS</term>
        <listitem>
           <para>
             Limits were changed.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_USER_UNKNOWN</term>
        <listitem>
           <para>
             The user is not known to the system.
          </para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id="pam_limits-files">
    <title>FILES</title>
    <variablelist>
      <varlistentry>
        <term><filename>/etc/security/limits.conf</filename></term>
        <listitem>
          <para>Default configuration file</para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id='pam_limits-examples'>
    <title>EXAMPLES</title>
    <para>
      For the services you need resources limits (login for example) put a
      the following line in <filename>/etc/pam.d/login</filename> as the last
      line for that service (usually after the pam_unix session line):
    </para>
    <programlisting>
#%PAM-1.0
#
# Resource limits imposed on login sessions via pam_limits
#
session  required  pam_limits.so
    </programlisting>
    <para>
      Replace "login" for each service you are using this module.
    </para>
  </refsect1>

  <refsect1 id="pam_limits-see_also">
    <title>SEE ALSO</title>
    <para>
      <citerefentry>
        <refentrytitle>limits.conf</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
        <refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
      </citerefentry>.
    </para>
  </refsect1>

  <refsect1 id="pam_limits-authors">
    <title>AUTHORS</title>
    <para>
      pam_limits was initially written by Cristian Gafton &lt;gafton@redhat.com&gt;
    </para>
  </refsect1>
</refentry>