1PAM_LIMITS(8)                  Linux-PAM Manual                  PAM_LIMITS(8)
2
3
4

NAME

6       pam_limits - PAM module to limit resources
7

SYNOPSIS

9       pam_limits.so [conf=/path/to/limits.conf] [debug] [set_all]
10                     [utmp_early] [noaudit]
11

DESCRIPTION

13       The pam_limits PAM module sets limits on the system resources that can
14       be obtained in a user-session. Users of uid=0 are affected by this
15       limits, too.
16
17       By default limits are taken from the /etc/security/limits.conf config
18       file. Then individual *.conf files from the /etc/security/limits.d/
19       directory are read. The files are parsed one after another in the order
20       of "C" locale. The effect of the individual files is the same as if all
21       the files were concatenated together in the order of parsing. If a
22       config file is explicitly specified with a module option then the files
23       in the above directory are not parsed.
24
25       The module must not be called by a multithreaded application.
26
27       If Linux PAM is compiled with audit support the module will report when
28       it denies access based on limit of maximum number of concurrent login
29       sessions.
30

OPTIONS

32       conf=/path/to/limits.conf
33           Indicate an alternative limits.conf style configuration file to
34           override the default.
35
36       debug
37           Print debug information.
38
39       set_all
40           Set the limits for which no value is specified in the configuration
41           file to the one from the process with the PID 1.
42
43       utmp_early
44           Some broken applications actually allocate a utmp entry for the
45           user before the user is admitted to the system. If some of the
46           services you are configuring PAM for do this, you can selectively
47           use this module argument to compensate for this behavior and at the
48           same time maintain system-wide consistency with a single
49           limits.conf file.
50
51       noaudit
52           Do not report exceeded maximum logins count to the audit subsystem.
53

MODULE TYPES PROVIDED

55       Only the session module type is provided.
56

RETURN VALUES

58       PAM_ABORT
59           Cannot get current limits.
60
61       PAM_IGNORE
62           No limits found for this user.
63
64       PAM_PERM_DENIED
65           New limits could not be set.
66
67       PAM_SERVICE_ERR
68           Cannot read config file.
69
70       PAM_SESSION_ERR
71           Error recovering account name.
72
73       PAM_SUCCESS
74           Limits were changed.
75
76       PAM_USER_UNKNOWN
77           The user is not known to the system.
78

FILES

80       /etc/security/limits.conf
81           Default configuration file
82

EXAMPLES

84       For the services you need resources limits (login for example) put a
85       the following line in /etc/pam.d/login as the last line for that
86       service (usually after the pam_unix session line):
87
88           #%PAM-1.0
89           #
90           # Resource limits imposed on login sessions via pam_limits
91           #
92           session  required  pam_limits.so
93
94
95       Replace "login" for each service you are using this module.
96

SEE ALSO

98       limits.conf(5), pam.d(5), pam(8).
99

AUTHORS

101       pam_limits was initially written by Cristian Gafton <gafton@redhat.com>
102
103
104
105Linux-PAM Manual                  05/18/2017                     PAM_LIMITS(8)
Impressum