summaryrefslogtreecommitdiff
path: root/modules/pam_tally
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2007-11-06 14:46:57 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2007-11-06 14:46:57 +0000
commita38a8eae25ee1d7adb5a5eafcf1c41e94974ed90 (patch)
treef4e4ba1dd2aa06bfdba08f88cdd0fd05cac8b5b3 /modules/pam_tally
parent675a1e8f0b0227cae757fdfa197fff944730b516 (diff)
Relevant BUGIDs: 1822779
Purpose of commit: bugfix Commit summary: --------------- 2007-11-06 Thorsten Kukuk <kukuk@thkukuk.de> * libpam/pam_static_modules.h: Fix name of pam_namespace variable. 2007-10-30 Peter Breitenlohner <peb@mppmu.mpg.de> * tests/tst-dlopen.c: Return 77 in case of static modules, such that all modules/pam_*/tst-pam_* tests yield SKIP instead of FAIL. * libpam/Makefile.am (libpam_la_LIBADD): Use "$(shell ls ...)" instead of "`ls ...`", to allow for static modules. * libpam/pam_static_modules.h: Make pam_keyinit module depend on HAVE_KEY_MANAGEMENT; correct name of pam_faildelay pam_module struct. * modules/pam_faildelay/pam_faildelay.c: Correct name of pam_module struct.
Diffstat (limited to 'modules/pam_tally')
-rw-r--r--modules/pam_tally/README6
-rw-r--r--modules/pam_tally/pam_tally.8205
2 files changed, 120 insertions, 91 deletions
diff --git a/modules/pam_tally/README b/modules/pam_tally/README
index cfd8a468..d3bf5354 100644
--- a/modules/pam_tally/README
+++ b/modules/pam_tally/README
@@ -39,7 +39,7 @@ GLOBAL OPTIONS
audit
- Will display the username typed if the user is not found.
+ Will log the user name into the system log if the user is not found.
AUTH OPTIONS
@@ -81,10 +81,6 @@ AUTH OPTIONS
Root account can become unavailable.
- even_deny_root_account
-
- Root account can become unavailable.
-
per_user
If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field
diff --git a/modules/pam_tally/pam_tally.8 b/modules/pam_tally/pam_tally.8
index a4476b6b..69b95624 100644
--- a/modules/pam_tally/pam_tally.8
+++ b/modules/pam_tally/pam_tally.8
@@ -1,133 +1,158 @@
.\" Title: pam_tally
.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/18/2006
-.\" Manual: Linux\-PAM Manual
-.\" Source: Linux\-PAM Manual
+.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
+.\" Date: 10/12/2007
+.\" Manual: Linux-PAM Manual
+.\" Source: Linux-PAM Manual
.\"
-.TH "PAM_TALLY" "8" "06/18/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TALLY" "8" "10/12/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
-pam_tally \- The login counter (tallying) module
+pam_tally - The login counter (tallying) module
.SH "SYNOPSIS"
.HP 13
-\fBpam_tally.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
+\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
.HP 10
\fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
.SH "DESCRIPTION"
.PP
-This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail.
+This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
.PP
pam_tally comes in two parts:
-\fBpam_tally.so\fR
+\fBpam_tally\.so\fR
and
-\fBpam_tally\fR. The former is the PAM module and the latter, a stand\-alone program.
+\fBpam_tally\fR\. The former is the PAM module and the latter, a stand\-alone program\.
\fBpam_tally\fR
-is an (optional) application which can be used to interrogate and manipulate the counter file. It can display users' counts, set individual counts, or clear all counts. Setting artificially high counts may be useful for blocking users without changing their passwords. For example, one might find it useful to clear all counts every midnight from a cron job. The
+is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\. The
\fBfaillog\fR(8)
-command can be used instead of pam_tally to to maintain the counter file.
+command can be used instead of pam_tally to to maintain the counter file\.
.PP
Normally, failed attempts to access
\fIroot\fR
will
\fBnot\fR
-cause the root account to become blocked, to prevent denial\-of\-service: if your users aren't given shell accounts and root may only login via
+cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
\fBsu\fR
-or at the machine console (not telnet/rsh, etc), this is safe.
+or at the machine console (not telnet/rsh, etc), this is safe\.
.SH "OPTIONS"
-.TP 3n
+.PP
GLOBAL OPTIONS
+.RS 4
This can be used for
\fIauth\fR
and
\fIaccount\fR
-services.
-.RS 3n
-.TP 3n
+services\.
+.PP
\fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
+.RS 4
If something weird happens (like unable to open the file), return with
\fBPAM_SUCESS\fR
if
\fBonerr=\fR\fB\fIsucceed\fR\fR
-is given, else with the corresponding PAM error code.
-.TP 3n
+is given, else with the corresponding PAM error code\.
+.RE
+.PP
\fBfile=\fR\fB\fI/path/to/counter\fR\fR
-File where to keep counts. Default is
-\fI/var/log/faillog\fR.
-.TP 3n
+.RS 4
+File where to keep counts\. Default is
+\fI/var/log/faillog\fR\.
+.RE
+.PP
\fBaudit\fR
-Will display the username typed if the user is not found.
+.RS 4
+Will log the user name into the system log if the user is not found\.
+.RE
.RE
-.TP 3n
+.PP
AUTH OPTIONS
-Authentication phase first checks if user should be denied access and if not it increments attempted login counter. Then on call to
+.RS 4
+Authentication phase first checks if user should be denied access and if not it increments attempted login counter\. Then on call to
\fBpam_setcred\fR(3)
-it resets the attempts counter.
-.RS 3n
-.TP 3n
+it resets the attempts counter\.
+.PP
\fBdeny=\fR\fB\fIn\fR\fR
+.RS 4
Deny access if tally for this user exceeds
-\fIn\fR.
-.TP 3n
+\fIn\fR\.
+.RE
+.PP
\fBlock_time=\fR\fB\fIn\fR\fR
+.RS 4
Always deny for
\fIn\fR
-seconds after failed attempt.
-.TP 3n
+seconds after failed attempt\.
+.RE
+.PP
\fBunlock_time=\fR\fB\fIn\fR\fR
+.RS 4
Allow access after
\fIn\fR
-seconds after failed attempt. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator.
-.TP 3n
+seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
+.RE
+.PP
\fBmagic_root\fR
-If the module is invoked by a user with uid=0 the counter is not incremented. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted.
-.TP 3n
+.RS 4
+If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\.
+.RE
+.PP
\fBno_lock_time\fR
-Do not use the .fail_locktime field in
+.RS 4
+Do not use the \.fail_locktime field in
\fI/var/log/faillog\fR
-for this user.
-.TP 3n
+for this user\.
+.RE
+.PP
\fBno_reset\fR
-Don't reset count on successful entry, only decrement.
-.TP 3n
-\fBeven_deny_root_account\fR
-Root account can become unavailable.
-.TP 3n
+.RS 4
+Don\'t reset count on successful entry, only decrement\.
+.RE
+.PP
\fBeven_deny_root_account\fR
-Root account can become unavailable.
-.TP 3n
+.RS 4
+Root account can become unavailable\.
+.RE
+.PP
\fBper_user\fR
+.RS 4
If
\fI/var/log/faillog\fR
-contains a non\-zero .fail_max/.fail_locktime field for this user then use it instead of
+contains a non\-zero \.fail_max/\.fail_locktime field for this user then use it instead of
\fBdeny=\fR\fB\fIn\fR\fR/
\fBlock_time=\fR\fB\fIn\fR\fR
-parameter.
-.TP 3n
+parameter\.
+.RE
+.PP
\fBno_lock_time\fR
-Don't use .fail_locktime filed in
+.RS 4
+Don\'t use \.fail_locktime filed in
\fI/var/log/faillog\fR
-for this user.
+for this user\.
+.RE
.RE
-.TP 3n
+.PP
ACCOUNT OPTIONS
+.RS 4
Account phase resets attempts counter if the user is
\fBnot\fR
-magic root. This phase can be used optionaly for services which don't call
+magic root\. This phase can be used optionaly for services which don\'t call
\fBpam_setcred\fR(3)
-correctly or if the reset should be done regardless of the failure of the account phase of other modules.
-.RS 3n
-.TP 3n
+correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
+.PP
\fBmagic_root\fR
-If the module is invoked by a user with uid=0 the counter is not incremented. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted.
-.TP 3n
+.RS 4
+If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\.
+.RE
+.PP
\fBno_reset\fR
-Don't reset count on successful entry, only decrement.
+.RS 4
+Don\'t reset count on successful entry, only decrement\.
+.RE
.RE
.SH "MODULE SERVICES PROVIDED"
.PP
@@ -135,47 +160,55 @@ The
\fBauth\fR
and
\fBaccount\fR
-services are supported.
+services are supported\.
.SH "RETURN VALUES"
-.TP 3n
+.PP
PAM_AUTH_ERR
-A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins.
-.TP 3n
+.RS 4
+A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
+.RE
+.PP
PAM_SUCCESS
-Everything was successfull.
-.TP 3n
+.RS 4
+Everything was successfull\.
+.RE
+.PP
PAM_USER_UNKNOWN
-User not known.
+.RS 4
+User not known\.
+.RE
.SH "EXAMPLES"
.PP
Add the following line to
-\fI/etc/pam.d/login\fR
-to lock the account after too many failed logins. The number of allowed fails is specified by
+\fI/etc/pam\.d/login\fR
+to lock the account after too many failed logins\. The number of allowed fails is specified by
\fI/var/log/faillog\fR
and needs to be set with pam_tally or
\fBfaillog\fR(8)
-before.
+before\.
.sp
-.RS 3n
+.RS 4
.nf
-auth required pam_securetty.so
-auth required pam_tally.so per_user
-auth required pam_env.so
-auth required pam_unix.so
-auth required pam_nologin.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_limits.so
-session required pam_unix.so
-session required pam_lastlog.so nowtmp
-session optional pam_mail.so standard
+auth required pam_securetty\.so
+auth required pam_tally\.so per_user
+auth required pam_env\.so
+auth required pam_unix\.so
+auth required pam_nologin\.so
+account required pam_unix\.so
+password required pam_unix\.so
+session required pam_limits\.so
+session required pam_unix\.so
+session required pam_lastlog\.so nowtmp
+session optional pam_mail\.so standard
.fi
.RE
.SH "FILES"
-.TP 3n
+.PP
\fI/var/log/faillog\fR
+.RS 4
failure logging file
+.RE
.SH "SEE ALSO"
.PP
@@ -185,4 +218,4 @@ failure logging file
\fBpam\fR(8)
.SH "AUTHOR"
.PP
-pam_tally was written by Tim Baverstock and Tomas Mraz.
+pam_tally was written by Tim Baverstock and Tomas Mraz\.