1PAM_TTY_AUDIT(8)               Linux-PAM Manual               PAM_TTY_AUDIT(8)
2
3
4

NAME

6       pam_tty_audit - Enable or disable TTY auditing for specified users
7

SYNOPSIS

9       pam_tty_audit.so [disable=patterns] [enable=patterns]
10

DESCRIPTION

12       The pam_tty_audit PAM module is used to enable or disable TTY auditing.
13       By default, the kernel does not audit input on any TTY.
14

OPTIONS

16       disable=patterns
17           For each user matching one of comma-separated glob patterns,
18           disable TTY auditing. This overrides any previous enable option
19           matching the same user name on the command line.
20
21       enable=patterns
22           For each user matching one of comma-separated glob patterns, enable
23           TTY auditing. This overrides any previous disable option matching
24           the same user name on the command line.
25
26       open_only
27           Set the TTY audit flag when opening the session, but do not restore
28           it when closing the session. Using this option is necessary for
29           some services that don´t fork() to run the authenticated session,
30           such as sudo.
31
32       log_passwd
33           Log keystrokes when ECHO mode is off but ICANON mode is active.
34           This is the mode in which the tty is placed during password entry.
35           By default, passwords are not logged. This option is not available
36           on older kernels (pre RHEL-6.5).
37

MODULE TYPES PROVIDED

39       Only the session type is supported.
40

RETURN VALUES

42       PAM_SESSION_ERR
43           Error reading or modifying the TTY audit flag. See the system log
44           for more details.
45
46       PAM_SUCCESS
47           Success.
48

NOTES

50       When TTY auditing is enabled, it is inherited by all processes started
51       by that user. In particular, daemons restarted by an user will still
52       have TTY auditing enabled, and audit TTY input even by other users
53       unless auditing for these users is explicitly disabled. Therefore, it
54       is recommended to use disable=* as the first option for most daemons
55       using PAM.
56
57       To view the data that was logged by the kernel to audit use the command
58       aureport --tty.
59

EXAMPLES

61       Audit all administrative actions.
62
63           session   required pam_tty_audit.so disable=* enable=root
64
65
66

SEE ALSO

68       aureport(8), pam.conf(5), pam.d(5), pam(8)
69

AUTHOR

71       pam_tty_audit was written by Miloslav Trmač <mitr@redhat.com>. The
72       log_passwd option was added by Richard Guy Briggs <rgb@redhat.com>.
73
74
75
76Linux-PAM Manual                  03/22/2017                  PAM_TTY_AUDIT(8)
Impressum