from small one page howto to huge articles all in one place
 

search text in:





Poll
Which linux distribution do you use?







poll results

Last additions:
using iotop to find disk usage hogs

using iotop to find disk usage hogs

words:

887

views:

185914

userrating:

average rating: 1.7 (102 votes) (1=very good 6=terrible)


May 25th. 2007:
Words

486

Views

250333

why adblockers are bad


Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

words:

161

views:

137479

userrating:

average rating: 1.4 (42 votes) (1=very good 6=terrible)


April, 26th. 2006:

Druckversion
You are here: manpages





PAM_LIMITS

Section: Linux-PAM Manual (8)
Updated: 04/01/2016
Index Return to Main Contents
 

NAME

pam_limits - PAM module to limit resources  

SYNOPSIS

pam_limits.so [conf=/path/to/limits.conf] [debug] [set_all] [utmp_early] [noaudit]
 

DESCRIPTION

The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too.

By default limits are taken from the /etc/security/limits.conf config file. Then individual *.conf files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitly specified with a module option then the files in the above directory are not parsed.

The module must not be called by a multithreaded application.

If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions.  

OPTIONS

conf=/path/to/limits.conf

Indicate an alternative limits.conf style configuration file to override the default.

debug

Print debug information.

set_all

Set the limits for which no value is specified in the configuration file to the one from the process with the PID 1.

utmp_early

Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file.

noaudit

Do not report exceeded maximum logins count to the audit subsystem.
 

MODULE TYPES PROVIDED

Only the session module type is provided.  

RETURN VALUES

PAM_ABORT

Cannot get current limits.

PAM_IGNORE

No limits found for this user.

PAM_PERM_DENIED

New limits could not be set.

PAM_SERVICE_ERR

Cannot read config file.

PAM_SESSION_ERR

Error recovering account name.

PAM_SUCCESS

Limits were changed.

PAM_USER_UNKNOWN

The user is not known to the system.
 

FILES

/etc/security/limits.conf

Default configuration file
 

EXAMPLES

For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line):

#%PAM-1.0
#
# Resource limits imposed on login sessions via pam_limits
#
session  required  pam_limits.so
    

Replace "login" for each service you are using this module.  

SEE ALSO

limits.conf(5), pam.d(5), pam(8).  

AUTHORS

pam_limits was initially written by Cristian Gafton <gafton@redhat.com>


 

Index

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
MODULE TYPES PROVIDED
RETURN VALUES
FILES
EXAMPLES
SEE ALSO
AUTHORS





Support us on Content Nation
rdf newsfeed | rss newsfeed | Atom newsfeed
- Powered by LeopardCMS - Running on Gentoo -
Copyright 2004-2020 Sascha Nitsch Unternehmensberatung GmbH
Valid XHTML1.1 : Valid CSS : buttonmaker
- Level Triple-A Conformance to Web Content Accessibility Guidelines 1.0 -
- Copyright and legal notices -
Time to create this page: 17.6 ms