You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: sources/core/man/man8/pam_oar_adopt.pod
+47-4Lines changed: 47 additions & 4 deletions
Original file line number
Diff line number
Diff line change
@@ -24,9 +24,11 @@ Please note that while using ssh is very convenient, B<oarsh> provides extra fea
24
24
25
25
=head1 CONFIGURATION
26
26
27
-
To B<enable> this feature, one must configure B<pam_oar_adopt> in PAM and make sure the B</etc/oar/pam_oar_adopt_enabled> file exists on nodes. Removing this file allows one to disable B<pam_oar_adopt> (let I<ssh> return to its normal behavior) without requiring to undo the whole PAM configuration.
27
+
To B<enable> this feature, one must configure B<pam_oar_adopt> in PAM and activate it in its configuration file (B</etc/oar/pam_oar_adopt.conf>).
28
28
29
-
Also make sure the B<ssh> service (on port 22, not OAR's dedicated ssh service on port 6667) enables PAM. B</etc/ssh/sshd_config> must contain:
29
+
=head2 PAM CONFIGURATION
30
+
31
+
Make sure the B<ssh> service (on port 22, not OAR's dedicated ssh service on port 6667) enables PAM. B</etc/ssh/sshd_config> must contain:
30
32
31
33
UsePAM yes
32
34
@@ -38,17 +40,58 @@ Follows an example of configuration of PAM with B<pam_oar_adopt>:
38
40
39
41
The following can be set as the first PAM directive in common-account:
40
42
41
-
account required pam_exec.so quiet debug stdout /usr/sbin/pam_oar_adopt -a
43
+
account required pam_exec.so quiet stdout /usr/sbin/pam_oar_adopt -a
42
44
43
45
=item B</etc/pam.d/common-session> and B</etc/pam.d/common-session-noninteractive>
44
46
45
47
The following can be set as the last PAM directives in common-session and common-session-noninteractive:
On Debian-like systems, one can also use the B<pam-auth-update> command to configure PAM and, by default, this PAM profile is installed with the oar-node package.
55
+
56
+
=head2 PAM_OAR_ADOPT CONFIGURATION
57
+
58
+
The B</etc/oar/pam_oar_adopt.conf> file contains the following configuration options:
59
+
60
+
=over
61
+
62
+
=item B<MODE>
63
+
weather B<pam_oar_adopt> is enabled or not. Possible values are:
64
+
65
+
=over
66
+
67
+
=item B<enforced>: B<pam_oar_adopt> is enabled and will prevent any ssh connection to nodes that are not properly reserved.
68
+
69
+
=item B<disabled>: B<pam_oar_adopt> is disabled.
70
+
71
+
=back
72
+
73
+
By default, B<pam_oar_adopt> is disabled.
74
+
75
+
[DEPRECATED] For compatibility reasons, if the B<MODE> is not set and the B</etc/oar/pam_oar_adopt_enabled> file is present, then B<pam_oar_adopt> is enabled.
76
+
77
+
=item B<WARN>
78
+
79
+
In B<disabled> mode, B<pam_oar_adopt> will warn users about what would have been done if it was enabled. Possible values are:
80
+
81
+
=over
82
+
83
+
=item B<yes>: warn users (default).
84
+
85
+
=item B<no>: do not warn users about B<pam_oar_adopt> doing nothing.
86
+
87
+
=back
88
+
89
+
=item B<USER_UID_MIN>
90
+
91
+
In B<enforced> mode, B<pam_oar_adopt> will ignore (not prevent) ssh connections from users with a UID lower than B<USER_UID_MIN>. This is useful to allow system users to connect to nodes without being part of a job. The default value is 1000.
92
+
93
+
=back
94
+
52
95
=head1 NOTES
53
96
54
97
It is a good practice to prevent users to connect to OAR nodes outside of jobs (except system users: at least root and the B<oar> user).
0 commit comments