This file is indexed.

/usr/share/doc/libpam-doc/html/sag-pam_limits.html is in libpam-doc 1.1.3-7ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>6.15. pam_limits - limit resources</title><meta name="generator" content="DocBook XSL Stylesheets V1.76.1"><link rel="home" href="Linux-PAM_SAG.html" title="The Linux-PAM System Administrators' Guide"><link rel="up" href="sag-module-reference.html" title="Chapter 6. A reference guide for available modules"><link rel="prev" href="sag-pam_lastlog.html" title="6.14. pam_lastlog - display date of last login"><link rel="next" href="sag-pam_listfile.html" title="6.16. pam_listfile - deny or allow services based on an arbitrary file"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">6.15. pam_limits - limit resources</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="sag-pam_lastlog.html">Prev</a> </td><th width="60%" align="center">Chapter 6. A reference guide for available modules</th><td width="20%" align="right"> <a accesskey="n" href="sag-pam_listfile.html">Next</a></td></tr></table><hr></div><div class="section" title="6.15. pam_limits - limit resources"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="sag-pam_limits"></a>6.15. pam_limits - limit resources</h2></div></div></div><div class="cmdsynopsis"><p><code class="command">pam_limits.so</code>  [
        change_uid
      ] [
        conf=<em class="replaceable"><code>/path/to/limits.conf</code></em>
      ] [
        debug
      ] [
        utmp_early
      ] [
        noaudit
      ]</p></div><div class="section" title="6.15.1. DESCRIPTION"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-description"></a>6.15.1. DESCRIPTION</h3></div></div></div><p>
      The pam_limits PAM module sets limits on the system resources that can be
      obtained in a user-session. Users of <span class="emphasis"><em>uid=0</em></span> are affected
      by this limits, too.
    </p><p>
      By default limits are taken from the <code class="filename">/etc/security/limits.conf</code>
      config file. Then individual *.conf files from the <code class="filename">/etc/security/limits.d/</code>
      directory are read. The files are parsed one after another in the order of "C" locale.
      The effect of the individual files is the same as if all the files were
      concatenated together in the order of parsing.
      If a config file is explicitly specified with a module option then the
      files in the above directory are not parsed.
    </p><p>
      The module must not be called by a multithreaded application.
    </p><p>
      If Linux PAM is compiled with audit support the module will report
      when it denies access based on limit of maximum number of concurrent
      login sessions.
    </p></div><div class="section" title="6.15.2. DESCRIPTION"><div class="titlepage"><div><div><h3 class="title"><a name="sag-limits.conf-description"></a>6.15.2. DESCRIPTION</h3></div></div></div><p>
      The syntax of the lines is as follows:
    </p><p>
      <em class="replaceable"><code>&lt;domain&gt;</code></em> <em class="replaceable"><code>&lt;type&gt;</code></em>
      <em class="replaceable"><code>&lt;item&gt;</code></em> <em class="replaceable"><code>&lt;value&gt;</code></em>
    </p><p>
      The fields listed above should be filled as follows:
    </p><div class="variablelist"><dl><dt><span class="term">
          <code class="option">&lt;domain&gt;</code>
        </span></dt><dd><div class="itemizedlist"><ul class="itemizedlist" type="disc"><li class="listitem"><p>
                a username
              </p></li><li class="listitem"><p>
                a groupname, with <span class="emphasis"><em>@group</em></span> syntax.
                This should not be confused with netgroups.
              </p></li><li class="listitem"><p>
                the wildcard <span class="emphasis"><em>*</em></span>, for default entry.
              </p></li><li class="listitem"><p>
                the wildcard <span class="emphasis"><em>%</em></span>, for maxlogins limit only,
                can also be used with <span class="emphasis"><em>%group</em></span> syntax.
              </p></li></ul></div><p>
	    <span class="emphasis"><em>NOTE:</em></span> group and wildcard limits are not
	    applied to the root user.  To set a limit for the root user, this field
	    must contain the literal username <span class="emphasis"><em>root</em></span>.
	  </p></dd><dt><span class="term">
          <code class="option">&lt;type&gt;</code>
        </span></dt><dd><div class="variablelist"><dl><dt><span class="term"><code class="option">hard</code></span></dt><dd><p>
                  for enforcing <span class="emphasis"><em>hard</em></span> resource limits.
                  These limits are set by the superuser and enforced by the Kernel.
                  The user cannot raise his requirement of system resources above such values.
                </p></dd><dt><span class="term"><code class="option">soft</code></span></dt><dd><p>
                  for enforcing <span class="emphasis"><em>soft</em></span> resource limits.
                  These limits are ones that the user can move up or down within the
                  permitted range by any pre-existing <span class="emphasis"><em>hard</em></span>
                  limits. The values specified with this token can be thought of as
                  <span class="emphasis"><em>default</em></span> values, for normal system usage.
                </p></dd><dt><span class="term"><code class="option">-</code></span></dt><dd><p>
                  for enforcing both <span class="emphasis"><em>soft</em></span> and
                  <span class="emphasis"><em>hard</em></span> resource limits together.
                </p><p>
                  Note, if you specify a type of '-' but neglect to supply the
                  item and value fields then the module will never enforce any
                  limits on the specified user/group etc. .
                </p></dd></dl></div></dd><dt><span class="term">
          <code class="option">&lt;item&gt;</code>
        </span></dt><dd><div class="variablelist"><dl><dt><span class="term"><code class="option">core</code></span></dt><dd><p>limits the core file size (KB)</p></dd><dt><span class="term"><code class="option">data</code></span></dt><dd><p>maximum data size (KB)</p></dd><dt><span class="term"><code class="option">fsize</code></span></dt><dd><p>maximum filesize (KB)</p></dd><dt><span class="term"><code class="option">memlock</code></span></dt><dd><p>maximum locked-in-memory address space (KB)</p></dd><dt><span class="term"><code class="option">nofile</code></span></dt><dd><p>maximum number of open files</p></dd><dt><span class="term"><code class="option">rss</code></span></dt><dd><p>maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher)</p></dd><dt><span class="term"><code class="option">stack</code></span></dt><dd><p>maximum stack size (KB)</p></dd><dt><span class="term"><code class="option">cpu</code></span></dt><dd><p>maximum CPU time (minutes)</p></dd><dt><span class="term"><code class="option">nproc</code></span></dt><dd><p>maximum number of processes</p></dd><dt><span class="term"><code class="option">as</code></span></dt><dd><p>address space limit (KB)</p></dd><dt><span class="term"><code class="option">maxlogins</code></span></dt><dd><p>maximum number of logins for this user except
                      for this with <span class="emphasis"><em>uid=0</em></span></p></dd><dt><span class="term"><code class="option">maxsyslogins</code></span></dt><dd><p>maximum number of logins on system</p></dd><dt><span class="term"><code class="option">priority</code></span></dt><dd><p>the priority to run user process with (negative
                  values boost process priority)</p></dd><dt><span class="term"><code class="option">locks</code></span></dt><dd><p>maximum locked files (Linux 2.4 and higher)</p></dd><dt><span class="term"><code class="option">sigpending</code></span></dt><dd><p>maximum number of pending signals (Linux 2.6 and higher)</p></dd><dt><span class="term"><code class="option">msqqueue</code></span></dt><dd><p>maximum memory used by POSIX message queues (bytes)
                  (Linux 2.6 and higher)</p></dd><dt><span class="term"><code class="option">nice</code></span></dt><dd><p>maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19]</p></dd><dt><span class="term"><code class="option">rtprio</code></span></dt><dd><p>maximum realtime priority allowed for non-privileged processes
                  (Linux 2.6.12 and higher)</p></dd><dt><span class="term"><code class="option">chroot</code></span></dt><dd><p>the directory to chroot the user to</p></dd></dl></div></dd></dl></div><p>
      All items support the values <span class="emphasis"><em>-1</em></span>,
      <span class="emphasis"><em>unlimited</em></span> or <span class="emphasis"><em>infinity</em></span> indicating no limit,
      except for <span class="emphasis"><em>priority</em></span> and <span class="emphasis"><em>nice</em></span>.
    </p><p>
      If a hard limit or soft limit of a resource is set to a valid value,
      but outside of the supported range of the local system, the system
      may reject the new limit or unexpected behavior may occur. If the
      control value <span class="emphasis"><em>required</em></span>  is used, the module will
      reject the login if a limit could not be set.
    </p><p>
      In general, individual limits have priority over group limits, so if
      you impose no limits for <span class="emphasis"><em>admin</em></span> group, but one of
      the members in this group have a limits line, the user will have its
      limits set according to this line.
    </p><p>
      Also, please note that all limit settings are set
      <span class="emphasis"><em>per login</em></span>. They are not global, nor are they
      permanent; existing only for the duration of the session.
    </p><p>
      In the <span class="emphasis"><em>limits</em></span> configuration file, the
      '<span class="emphasis"><em>#</em></span>' character introduces a comment
      - after which the rest of the line is ignored.
    </p><p>
      The pam_limits module does report configuration problems
      found in its configuration file and errors via <span class="citerefentry"><span class="refentrytitle">syslog</span>(3)</span>.
    </p></div><div class="section" title="6.15.3. OPTIONS"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-options"></a>6.15.3. OPTIONS</h3></div></div></div><div class="variablelist"><dl><dt><span class="term">
          <code class="option">change_uid</code>
        </span></dt><dd><p>
            Change real uid to the user for who the limits are set up. Use this
            option if you have problems like login not forking a shell for user
            who has no processes. Be warned that something else may break when
            you do this.
          </p></dd><dt><span class="term">
          <code class="option">conf=<em class="replaceable"><code>/path/to/limits.conf</code></em></code>
        </span></dt><dd><p>
            Indicate an alternative limits.conf style configuration file to
            override the default.
          </p></dd><dt><span class="term">
          <code class="option">debug</code>
        </span></dt><dd><p>
            Print debug information.
          </p></dd><dt><span class="term">
          <code class="option">utmp_early</code>
        </span></dt><dd><p>
            Some broken applications actually allocate a utmp entry for
            the user before the user is admitted to the system. If some
            of the services you are configuring PAM for do this, you can
            selectively use this module argument to compensate for this
            behavior and at the same time maintain system-wide consistency
            with a single limits.conf file.
          </p></dd><dt><span class="term">
          <code class="option">noaudit</code>
        </span></dt><dd><p>
            Do not report exceeded maximum logins count to the audit subsystem.
          </p></dd></dl></div></div><div class="section" title="6.15.4. MODULE TYPES PROVIDED"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-types"></a>6.15.4. MODULE TYPES PROVIDED</h3></div></div></div><p>
      Only the <code class="option">session</code> module type is provided.
    </p></div><div class="section" title="6.15.5. RETURN VALUES"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-return_values"></a>6.15.5. RETURN VALUES</h3></div></div></div><div class="variablelist"><dl><dt><span class="term">PAM_ABORT</span></dt><dd><p>
             Cannot get current limits.
          </p></dd><dt><span class="term">PAM_IGNORE</span></dt><dd><p>
             No limits found for this user.
          </p></dd><dt><span class="term">PAM_PERM_DENIED</span></dt><dd><p>
            New limits could not be set.
          </p></dd><dt><span class="term">PAM_SERVICE_ERR</span></dt><dd><p>
             Cannot read config file.
          </p></dd><dt><span class="term">PAM_SESSION_ERR</span></dt><dd><p>
             Error recovering account name.
          </p></dd><dt><span class="term">PAM_SUCCESS</span></dt><dd><p>
             Limits were changed.
          </p></dd><dt><span class="term">PAM_USER_UNKNOWN</span></dt><dd><p>
             The user is not known to the system.
          </p></dd></dl></div></div><div class="section" title="6.15.6. FILES"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-files"></a>6.15.6. FILES</h3></div></div></div><div class="variablelist"><dl><dt><span class="term"><code class="filename">/etc/security/limits.conf</code></span></dt><dd><p>Default configuration file</p></dd></dl></div></div><div class="section" title="6.15.7. EXAMPLES"><div class="titlepage"><div><div><h3 class="title"><a name="sag-limits.conf-examples"></a>6.15.7. EXAMPLES</h3></div></div></div><p>
      These are some example lines which might be specified in
      <code class="filename">/etc/security/limits.conf</code>.
    </p><pre class="programlisting">
*               soft    core            0
root            hard    core            100000
*               hard    rss             10000
@student        hard    nproc           20
@faculty        soft    nproc           20
@faculty        hard    nproc           50
ftp             hard    nproc           0
@student        -       maxlogins       4
    </pre></div><div class="section" title="6.15.8. AUTHORS"><div class="titlepage"><div><div><h3 class="title"><a name="sag-pam_limits-authors"></a>6.15.8. AUTHORS</h3></div></div></div><p>
      pam_limits was initially written by Cristian Gafton &lt;gafton@redhat.com&gt;
    </p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="sag-pam_lastlog.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="sag-module-reference.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="sag-pam_listfile.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">6.14. pam_lastlog - display date of last login </td><td width="20%" align="center"><a accesskey="h" href="Linux-PAM_SAG.html">Home</a></td><td width="40%" align="right" valign="top"> 6.16. pam_listfile - deny or allow services based on an arbitrary file</td></tr></table></div></body></html>