1PAM_LOGINUID(8)                Linux-PAM Manual                PAM_LOGINUID(8)
2
3
4

NAME

6       pam_loginuid - Record user's login uid to the process attribute
7

SYNOPSIS

9       pam_loginuid.so [require_auditd]
10

DESCRIPTION

12       The pam_loginuid module sets the loginuid process attribute for the
13       process that was authenticated. This is necessary for applications to
14       be correctly audited. This PAM module should only be used for entry
15       point applications like: login, sshd, gdm, vsftpd, crond and atd. There
16       are probably other entry point applications besides these. You should
17       not use it for applications like sudo or su as that defeats the purpose
18       by changing the loginuid to the account they just switched to.
19

OPTIONS

21       require_auditd
22           This option, when given, will cause this module to query the audit
23           daemon status and deny logins if it is not running.
24

MODULE TYPES PROVIDED

26       Only the session module type is provided.
27

RETURN VALUES

29       PAM_SESSION_ERR
30           An error occurred during session management.
31

EXAMPLES

33           #%PAM-1.0
34           auth       required     pam_unix.so
35           auth       required     pam_nologin.so
36           account    required     pam_unix.so
37           password   required     pam_unix.so
38           session    required     pam_unix.so
39           session    required     pam_loginuid.so
40
41

SEE ALSO

43       pam.conf(5), pam.d(5), pam(8), auditctl(8), auditd(8)
44

AUTHOR

46       pam_loginuid was written by Steve Grubb <sgrubb@redhat.com>
47
48
49
50Linux-PAM Manual                  09/19/2013                   PAM_LOGINUID(8)
Impressum