1PAM_ENV(8)                     Linux-PAM Manual                     PAM_ENV(8)
2
3
4

NAME

6       pam_env - PAM module to set/unset environment variables
7

SYNOPSIS

9       pam_env.so [debug] [conffile=conf-file] [envfile=env-file]
10                  [readenv=0|1] [user_envfile=env-file] [user_readenv=0|1]
11

DESCRIPTION

13       The pam_env PAM module allows the (un)setting of environment variables.
14       Supported is the use of previously set environment variables as well as
15       PAM_ITEMs such as PAM_RHOST.
16
17       By default rules for (un)setting of variables is taken from the config
18       file /etc/security/pam_env.conf if no other file is specified.
19
20       This module can also parse a file with simple KEY=VAL pairs on separate
21       lines (/etc/environment by default). You can change the default file to
22       parse, with the envfile flag and turn it on or off by setting the
23       readenv flag to 1 or 0 respectively.
24

OPTIONS

26       conffile=/path/to/pam_env.conf
27           Indicate an alternative pam_env.conf style configuration file to
28           override the default. This can be useful when different services
29           need different environments.
30
31       debug
32           A lot of debug information is printed with syslog(3).
33
34       envfile=/path/to/environment
35           Indicate an alternative environment file to override the default.
36           This can be useful when different services need different
37           environments.
38
39       readenv=0|1
40           Turns on or off the reading of the file specified by envfile (0 is
41           off, 1 is on). By default this option is on.
42
43       user_envfile=filename
44           Indicate an alternative .pam_environment file to override the
45           default. This can be useful when different services need different
46           environments. The filename is relative to the user home directory.
47
48       user_readenv=0|1
49           Turns on or off the reading of the user specific environment file.
50           0 is off, 1 is on. By default this option is off as user supplied
51           environment variables in the PAM environment could affect behavior
52           of subsequent modules in the stack without the consent of the
53           system administrator.
54

MODULE TYPES PROVIDED

56       The auth and session module types are provided.
57

RETURN VALUES

59       PAM_ABORT
60           Not all relevant data or options could be gotten.
61
62       PAM_BUF_ERR
63           Memory buffer error.
64
65       PAM_IGNORE
66           No pam_env.conf and environment file was found.
67
68       PAM_SUCCESS
69           Environment variables were set.
70

FILES

72       /etc/security/pam_env.conf
73           Default configuration file
74
75       /etc/environment
76           Default environment file
77
78       $HOME/.pam_environment
79           User specific environment file
80

SEE ALSO

82       pam_env.conf(5), pam.d(5), pam(8).
83

AUTHOR

85       pam_env was written by Dave Kinchlea <kinch@kinch.ark.com>.
86
87
88
89Linux-PAM Manual                  11/02/2010                        PAM_ENV(8)
Impressum