summaryrefslogtreecommitdiff
path: root/modules/pam_securetty/README
blob: 14518411870abf7e899bb6402234361ffc2808bb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
pam_securetty — Limit root login to special devices

━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━

DESCRIPTION

pam_securetty is a PAM module that allows root logins only if the user is
logging in on a "secure" tty, as defined by the listing in /etc/securetty.
pam_securetty also checks to make sure that /etc/securetty is a plain file and
not world writable. It will also allow root logins on the tty specified with
console= switch on the kernel command line and on ttys from the /sys/class/tty/
console/active.

This module has no effect on non-root users and requires that the application
fills in the PAM_TTY item correctly.

For canonical usage, should be listed as a required authentication method
before any sufficient authentication methods.

OPTIONS

debug

    Print debug information.

noconsole

    Do not automatically allow root logins on the kernel console device, as
    specified on the kernel command line or by the sys file, if it is not also
    specified in the /etc/securetty file.

EXAMPLES

auth  required  pam_securetty.so
auth  required  pam_unix.so


AUTHOR

pam_securetty was written by Elliot Lee <sopwith@cuc.edu>.