from small one page howto to huge articles all in one place
 

search text in:





Poll
Which screen resolution do you use?










poll results

Last additions:
using iotop to find disk usage hogs

using iotop to find disk usage hogs

words:

887

views:

186382

userrating:

average rating: 1.7 (102 votes) (1=very good 6=terrible)


May 25th. 2007:
Words

486

Views

250361

why adblockers are bad


Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

Workaround and fixes for the current Core Dump Handling vulnerability affected kernels

words:

161

views:

137543

userrating:

average rating: 1.4 (42 votes) (1=very good 6=terrible)


April, 26th. 2006:

Druckversion
You are here: manpages





PAM_SECURETTY

Section: Linux\-PAM Manual (8)
Updated: 04/01/2016
Index Return to Main Contents
 

NAME

pam_securetty - Limit root login to special devices  

SYNOPSIS

pam_securetty.so [debug]
 

DESCRIPTION

pam_securetty is a PAM module that allows root logins only if the user is logging in on a "secure" tty, as defined by the listing in /etc/securetty. pam_securetty also checks to make sure that /etc/securetty is a plain file and not world writable. It will also allow root logins on the tty specified with console= switch on the kernel command line and on ttys from the /sys/class/tty/console/active.

This module has no effect on non-root users and requires that the application fills in the PAM_TTY item correctly.

For canonical usage, should be listed as a required authentication method before any sufficient authentication methods.  

OPTIONS

debug

Print debug information.

noconsole

Do not automatically allow root logins on the kernel console device, as specified on the kernel command line or by the sys file, if it is not also specified in the /etc/securetty file.
 

MODULE TYPES PROVIDED

Only the auth module type is provided.  

RETURN VALUES

PAM_SUCCESS

The user is allowed to continue authentication. Either the user is not root, or the root user is trying to log in on an acceptable device.

PAM_AUTH_ERR

Authentication is rejected. Either root is attempting to log in via an unacceptable device, or the /etc/securetty file is world writable or not a normal file.

PAM_INCOMPLETE

An application error occurred. pam_securetty was not able to get information it required from the application that called it.

PAM_SERVICE_ERR

An error occurred while the module was determining the user's name or tty, or the module could not open /etc/securetty.

PAM_USER_UNKNOWN

The module could not find the user name in the /etc/passwd file to verify whether the user had a UID of 0. Therefore, the results of running this module are ignored.
 

EXAMPLES

auth  required  pam_securetty.so
auth  required  pam_unix.so
      

 

SEE ALSO

securetty(5), pam.conf(5), pam.d(5), pam(8)  

AUTHOR

pam_securetty was written by Elliot Lee <sopwith@cuc.edu>.


 

Index

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
MODULE TYPES PROVIDED
RETURN VALUES
EXAMPLES
SEE ALSO
AUTHOR





Support us on Content Nation
rdf newsfeed | rss newsfeed | Atom newsfeed
- Powered by LeopardCMS - Running on Gentoo -
Copyright 2004-2020 Sascha Nitsch Unternehmensberatung GmbH
Valid XHTML1.1 : Valid CSS : buttonmaker
- Level Triple-A Conformance to Web Content Accessibility Guidelines 1.0 -
- Copyright and legal notices -
Time to create this page: 17.8 ms