Home > Articles > Programming > Android

AVAILABLE PAM MODULES

Table 5.15 provides a list and brief description of many available PAM modules. Some come with the Red Hat (or other) distributions, while others require downloading. Those that come with Red Hat 5.2/6.0 are so noted (and may be found at http://www.redhat.com/ for all others, a web site is specified and an author, if known, is provided. If your system already supports these modules, they will be found in either /lib/security or /usr/lib/ security. If you download and add one, make sure that you put it in the correct directory.

Table 5.15 Overview of PAM Modules

Module

Availability

Description

pam_access

Red Hat 5.2/6.0

Reads the file /etc/security/access.conf to determine whether the user/tty or user/host pair is to be granted or denied access.

pam_console

Red Hat 6.0 or publicly available

Sets up permissions and device ownership when logging in at a physical console device. Expects the /etc/security/console.perms file for permission and ownership parameters; expects the /etc/security/console.apps/ directory for services. Supports auth required and session optional module type/control flag pairs.

pam_cracklib

Red Hat 5.2/6.0

Supports only password module type. Used for checkingpassword choices against the cracklib and disallows any choices found there.

pam_deny

Red Hat 5.2/6.0

Supports all module types. Always returns a failure.

pam_env

Red Hat 5.2/6.0

Supports auth module type only. Uses the /etc/security/pam_env.conf file to set shell environment variables.

pam_filter

Red Hat 5.2/6.0

Supports all module types. This module offers the capability of capturing as much as every keystroke of a session. Requires a filter program, not included.

pam_ftp

Red Hat 5.2/6.0

Supports module type auth only. Implements anonymous ftp.

pam_group

Red Hat 5.2/6.0

Supports module type auth only. Sets GID based upon /etc/security/group.conf file (syntax nearly identical to /etc/security/time.conf, which is discussed in The /etc/security/time.conf File on page 96).

pam_if

Publicly available

Supports all module types. A simple conditional used to manage stack execution behavior. Available from http://www.dcit.cz/~kan/pam/. This module is discussed in OPIE and PAM on page 143.

pam_lastlog

Red Hat 5.2/6.0

Supports module type auth only. Used to control the display of last login information.

pam_limits

Red Hat 5.2/6.0

Supports module type session only. Uses the /etc/security/limits.conf file to determine whether or not users may log in based on available system resources.

pam_listfile

Red Hat 5.2/6.0

Supports module type auth only. Allows for the use of access control lists based on users, ttys, remote hosts, groups, and shells.

pam_mail

Red Hat 5.2/6.0

Supports module type auth only. Provides the You have new mail service.

pam_nologin

Red Hat 5.2/6.0

Supports module type auth only. Provides the check for the existence of the /etc/nologin file, which, if it exists, will display the contents of the file and fail auth.

pam_opie

Publicly available

Supports module type auth only. Presents an OPIE challenge and requires an OPIE one-time password. Available from http://www.tho.org/~andy/pam-opie.html. This module is discussed in OPIE and PAM on page 143.

pam_permit

Red Hat 5.2/6.0

Supports all module types. Always returns success.

pam_pwdb

Red Hat 5.2/6.0

Supports all module types. Replaces the pam_unix_*modules. Colocates authentication databases depending upon the /etc/pwdb.conf file.

pam_pwdfile

Publicly available

This module was announced as this book was in its final stages. It is an authentication-only module that allows for the specification of alternate password files. In this way you can configure separate passwords for various services. For example, you could have one set of usernames and passwords for IMAP and an entirely different set for everything else. You will find this module at http://espresso.ee.sun.ac.za/~cabotha/pam_pwdfile.html.

pam_radius

Red Hat 5.2/6.0

Supports module type session only. Provides the session service for users authenticated through RADIUS.

pam_rhosts_auth

Red Hat 5.2/6.0

Supports module type auth only. Provides for authentication through $HOME/.rhosts files. May be configured to allow or deny such authentication.

pam_rootok

Red Hat 5.2/6.0

Supports module type auth only. Allows the root useraccess without requiring a password. Makes sense only when used with the sufficient control flag.

pam_securetty

Red Hat 5.2/6.0

Supports module type auth only. Applies only to root.Checks to see if root is logging in from one of the devices listed in /etc/securetty. If so, it returns success; otherwise it fails.

pam_shells

Red Hat 5.2/6.0

Supports module type auth only. Authenticates users if their default shell is listed in /etc/shells.

pam_stress

Red Hat 5.2/6.0

This module is used for debugging and stress testingPAM-aware applications.

pam_tally

Red Hat 5.2/6.0

Supports module type auth only. Keeps track of the number of login attempts made and can deny access based upon a specified number of failed attempts.

pam_time

Red Hat 5.2/6.0

Supports module type account only. Restricts access based on user, tty, service, and time as specified in /etc/ security/time.conf.

pam_tcpd

Publicly available

Supports module type auth only. Implements TCP_wrappers-style access control, logging, and functionality through /etc/hosts.allow and /etc/hosts.deny. TCP_wrappers is discussed in Chapter 10. The module is available from http://web.tis.calinet.it/macchese/pam/pam_tcpd.html.

pam_unix_acct

pam_unix_auth

pam_unix_passwd

pam_unix_session

Red Hat 5.2/6.0

 

These modules provide similar functionality to pam_pwdb except that the authentication database is either /etc/ passwd or NIS

pam_unix-new

Publicly available

Incorporates the above four modules into one and implements many of the features of pam_pwdb. Available at ftp://hunter.mimuw.edu.pl/pub/users/baggins/PAM/.

pam_warn

Red Hat 5.2/6.0

Supports module types auth and password only. This module generates a log message including the remote user and remote host (if available) through the syslog utility.

pam_wheel

Red Hat 5.2/6.0

Supports module type auth only. Provides a way to restrict access to root to those users who are members of the wheel group.

pam_xauth

Red Hat 6.0 or publicly available

Supports module type session with control flag optional only. This module automatically passes X Window System magic cookies to other users (for example, through su), thus allowing effective UIDs to open X applications without requiring the use of the xhost command.


InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020