The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

Интерактивная система просмотра системных руководств (man-ов)

 ТемаНаборКатегория 
 
 [Cписок руководств | Печать]

pam_limits (8)
  • >> pam_limits (8) ( Linux man: Команды системного администрирования )
  •  

    NAME

    pam_limits - PAM module to limit resources
     
    

    SYNOPSIS

    pam_limits.so [change_uid] [conf=/path/to/limits.conf] [debug] [utmp_early] [noaudit]
     

    DESCRIPTION

    The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too.

    By default limits are taken from the /etc/security/limits.conf config file. Then individual files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitely specified with a module option then the files in the above directory are not parsed.

    The module must not be called by a multithreaded application.  

    OPTIONS

    change_uid
    Change real uid to the user for who the limits are set up. Use this option if you have problems like login not forking a shell for user who has no processes. Be warned that something else may break when you do this.
    conf=/path/to/limits.conf
    Indicate an alternative limits.conf style configuration file to override the default.
    debug
    Print debug information.
    utmp_early
    Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file.
    noaudit
    Do not report exceeded maximum logins count to the audit subsystem.
     

    MODULE SERVICES PROVIDED

    Only the session service is supported.  

    RETURN VALUES

    PAM_ABORT
    Cannot get current limits.
    PAM_IGNORE
    No limits found for this user.
    PAM_PERM_DENIED
    New limits could not be set.
    PAM_SERVICE_ERR
    Cannot read config file.
    PAM_SESSEION_ERR
    Error recovering account name.
    PAM_SUCCESS
    Limits were changed.
    PAM_USER_UNKNOWN
    The user is not known to the system.
     

    FILES

    /etc/security/limits.conf
    Default configuration file
     

    EXAMPLES

    For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line):

    #%PAM-1.0
    #
    # Resource limits imposed on login sessions via pam_limits
    #
    session  required  pam_limits.so
        
    

    Replace "login" for each service you are using this module.  

    SEE ALSO

    limits.conf(5), pam.d(8), pam(8).  

    AUTHORS

    pam_limits was initially written by Cristian Gafton <gafton@redhat.com>


     

    Index

    NAME
    SYNOPSIS
    DESCRIPTION
    OPTIONS
    MODULE SERVICES PROVIDED
    RETURN VALUES
    FILES
    EXAMPLES
    SEE ALSO
    AUTHORS


    Поиск по тексту MAN-ов: 




    Партнёры:
    PostgresPro
    Inferno Solutions
    Hosting by Hoster.ru
    Хостинг:

    Закладки на сайте
    Проследить за страницей
    Created 1996-2024 by Maxim Chirkov
    Добавить, Поддержать, Вебмастеру