summaryrefslogtreecommitdiff
path: root/modules/pam_tally
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
committerThorsten Kukuk <kukuk@thkukuk.de>2008-01-08 12:44:15 +0000
commitd48c90b14254794fcad9ccc37873a8c663cce02d (patch)
tree62e42b3fd242091e7fab171d1b816586c09e743c /modules/pam_tally
parent1f802e15b36f0ca69dc4127a9332983acfd70117 (diff)
Relevant BUGIDs:
Purpose of commit: cleanup Commit summary: --------------- Remove autogenerated documentation from CVS
Diffstat (limited to 'modules/pam_tally')
-rw-r--r--modules/pam_tally/.cvsignore2
-rw-r--r--modules/pam_tally/README132
-rw-r--r--modules/pam_tally/pam_tally.8221
3 files changed, 2 insertions, 353 deletions
diff --git a/modules/pam_tally/.cvsignore b/modules/pam_tally/.cvsignore
index e5f2d30a..0286d635 100644
--- a/modules/pam_tally/.cvsignore
+++ b/modules/pam_tally/.cvsignore
@@ -5,3 +5,5 @@
Makefile
Makefile.in
pam_tally
+README
+pam_tally.8
diff --git a/modules/pam_tally/README b/modules/pam_tally/README
deleted file mode 100644
index d3bf5354..00000000
--- a/modules/pam_tally/README
+++ /dev/null
@@ -1,132 +0,0 @@
-pam_tally — The login counter (tallying) module
-
-━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
-
-DESCRIPTION
-
-This module maintains a count of attempted accesses, can reset count on
-success, can deny access if too many attempts fail.
-
-pam_tally comes in two parts: pam_tally.so and pam_tally. The former is the PAM
-module and the latter, a stand-alone program. pam_tally is an (optional)
-application which can be used to interrogate and manipulate the counter file.
-It can display users' counts, set individual counts, or clear all counts.
-Setting artificially high counts may be useful for blocking users without
-changing their passwords. For example, one might find it useful to clear all
-counts every midnight from a cron job. The faillog(8) command can be used
-instead of pam_tally to to maintain the counter file.
-
-Normally, failed attempts to access root will not cause the root account to
-become blocked, to prevent denial-of-service: if your users aren't given shell
-accounts and root may only login via su or at the machine console (not telnet/
-rsh, etc), this is safe.
-
-OPTIONS
-
-GLOBAL OPTIONS
-
- This can be used for auth and account services.
-
- onerr=[fail|succeed]
-
- If something weird happens (like unable to open the file), return with
- PAM_SUCESS if onerr=succeed is given, else with the corresponding PAM
- error code.
-
- file=/path/to/counter
-
- File where to keep counts. Default is /var/log/faillog.
-
- audit
-
- Will log the user name into the system log if the user is not found.
-
-AUTH OPTIONS
-
- Authentication phase first checks if user should be denied access and if
- not it increments attempted login counter. Then on call to pam_setcred(3)
- it resets the attempts counter.
-
- deny=n
-
- Deny access if tally for this user exceeds n.
-
- lock_time=n
-
- Always deny for n seconds after failed attempt.
-
- unlock_time=n
-
- Allow access after n seconds after failed attempt. If this option is
- used the user will be locked out for the specified amount of time after
- he exceeded his maximum allowed attempts. Otherwise the account is
- locked until the lock is removed by a manual intervention of the system
- administrator.
-
- magic_root
-
- If the module is invoked by a user with uid=0 the counter is not
- incremented. The sys-admin should use this for user launched services,
- like su, otherwise this argument should be omitted.
-
- no_lock_time
-
- Do not use the .fail_locktime field in /var/log/faillog for this user.
-
- no_reset
-
- Don't reset count on successful entry, only decrement.
-
- even_deny_root_account
-
- Root account can become unavailable.
-
- per_user
-
- If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field
- for this user then use it instead of deny=n/ lock_time=n parameter.
-
- no_lock_time
-
- Don't use .fail_locktime filed in /var/log/faillog for this user.
-
-ACCOUNT OPTIONS
-
- Account phase resets attempts counter if the user is not magic root. This
- phase can be used optionaly for services which don't call pam_setcred(3)
- correctly or if the reset should be done regardless of the failure of the
- account phase of other modules.
-
- magic_root
-
- If the module is invoked by a user with uid=0 the counter is not
- incremented. The sys-admin should use this for user launched services,
- like su, otherwise this argument should be omitted.
-
- no_reset
-
- Don't reset count on successful entry, only decrement.
-
-EXAMPLES
-
-Add the following line to /etc/pam.d/login to lock the account after too many
-failed logins. The number of allowed fails is specified by /var/log/faillog and
-needs to be set with pam_tally or faillog(8) before.
-
-auth required pam_securetty.so
-auth required pam_tally.so per_user
-auth required pam_env.so
-auth required pam_unix.so
-auth required pam_nologin.so
-account required pam_unix.so
-password required pam_unix.so
-session required pam_limits.so
-session required pam_unix.so
-session required pam_lastlog.so nowtmp
-session optional pam_mail.so standard
-
-
-AUTHOR
-
-pam_tally was written by Tim Baverstock and Tomas Mraz.
-
diff --git a/modules/pam_tally/pam_tally.8 b/modules/pam_tally/pam_tally.8
deleted file mode 100644
index 69b95624..00000000
--- a/modules/pam_tally/pam_tally.8
+++ /dev/null
@@ -1,221 +0,0 @@
-.\" Title: pam_tally
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\" Date: 10/12/2007
-.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
-.\"
-.TH "PAM_TALLY" "8" "10/12/2007" "Linux-PAM Manual" "Linux\-PAM Manual"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-pam_tally - The login counter (tallying) module
-.SH "SYNOPSIS"
-.HP 13
-\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
-.HP 10
-\fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
-.SH "DESCRIPTION"
-.PP
-This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
-.PP
-pam_tally comes in two parts:
-\fBpam_tally\.so\fR
-and
-\fBpam_tally\fR\. The former is the PAM module and the latter, a stand\-alone program\.
-\fBpam_tally\fR
-is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\. The
-\fBfaillog\fR(8)
-command can be used instead of pam_tally to to maintain the counter file\.
-.PP
-Normally, failed attempts to access
-\fIroot\fR
-will
-\fBnot\fR
-cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
-\fBsu\fR
-or at the machine console (not telnet/rsh, etc), this is safe\.
-.SH "OPTIONS"
-.PP
-GLOBAL OPTIONS
-.RS 4
-This can be used for
-\fIauth\fR
-and
-\fIaccount\fR
-services\.
-.PP
-\fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
-.RS 4
-If something weird happens (like unable to open the file), return with
-\fBPAM_SUCESS\fR
-if
-\fBonerr=\fR\fB\fIsucceed\fR\fR
-is given, else with the corresponding PAM error code\.
-.RE
-.PP
-\fBfile=\fR\fB\fI/path/to/counter\fR\fR
-.RS 4
-File where to keep counts\. Default is
-\fI/var/log/faillog\fR\.
-.RE
-.PP
-\fBaudit\fR
-.RS 4
-Will log the user name into the system log if the user is not found\.
-.RE
-.RE
-.PP
-AUTH OPTIONS
-.RS 4
-Authentication phase first checks if user should be denied access and if not it increments attempted login counter\. Then on call to
-\fBpam_setcred\fR(3)
-it resets the attempts counter\.
-.PP
-\fBdeny=\fR\fB\fIn\fR\fR
-.RS 4
-Deny access if tally for this user exceeds
-\fIn\fR\.
-.RE
-.PP
-\fBlock_time=\fR\fB\fIn\fR\fR
-.RS 4
-Always deny for
-\fIn\fR
-seconds after failed attempt\.
-.RE
-.PP
-\fBunlock_time=\fR\fB\fIn\fR\fR
-.RS 4
-Allow access after
-\fIn\fR
-seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
-.RE
-.PP
-\fBmagic_root\fR
-.RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
-.RE
-.PP
-\fBno_lock_time\fR
-.RS 4
-Do not use the \.fail_locktime field in
-\fI/var/log/faillog\fR
-for this user\.
-.RE
-.PP
-\fBno_reset\fR
-.RS 4
-Don\'t reset count on successful entry, only decrement\.
-.RE
-.PP
-\fBeven_deny_root_account\fR
-.RS 4
-Root account can become unavailable\.
-.RE
-.PP
-\fBper_user\fR
-.RS 4
-If
-\fI/var/log/faillog\fR
-contains a non\-zero \.fail_max/\.fail_locktime field for this user then use it instead of
-\fBdeny=\fR\fB\fIn\fR\fR/
-\fBlock_time=\fR\fB\fIn\fR\fR
-parameter\.
-.RE
-.PP
-\fBno_lock_time\fR
-.RS 4
-Don\'t use \.fail_locktime filed in
-\fI/var/log/faillog\fR
-for this user\.
-.RE
-.RE
-.PP
-ACCOUNT OPTIONS
-.RS 4
-Account phase resets attempts counter if the user is
-\fBnot\fR
-magic root\. This phase can be used optionaly for services which don\'t call
-\fBpam_setcred\fR(3)
-correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
-.PP
-\fBmagic_root\fR
-.RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
-.RE
-.PP
-\fBno_reset\fR
-.RS 4
-Don\'t reset count on successful entry, only decrement\.
-.RE
-.RE
-.SH "MODULE SERVICES PROVIDED"
-.PP
-The
-\fBauth\fR
-and
-\fBaccount\fR
-services are supported\.
-.SH "RETURN VALUES"
-.PP
-PAM_AUTH_ERR
-.RS 4
-A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
-.RE
-.PP
-PAM_SUCCESS
-.RS 4
-Everything was successfull\.
-.RE
-.PP
-PAM_USER_UNKNOWN
-.RS 4
-User not known\.
-.RE
-.SH "EXAMPLES"
-.PP
-Add the following line to
-\fI/etc/pam\.d/login\fR
-to lock the account after too many failed logins\. The number of allowed fails is specified by
-\fI/var/log/faillog\fR
-and needs to be set with pam_tally or
-\fBfaillog\fR(8)
-before\.
-.sp
-.RS 4
-.nf
-auth required pam_securetty\.so
-auth required pam_tally\.so per_user
-auth required pam_env\.so
-auth required pam_unix\.so
-auth required pam_nologin\.so
-account required pam_unix\.so
-password required pam_unix\.so
-session required pam_limits\.so
-session required pam_unix\.so
-session required pam_lastlog\.so nowtmp
-session optional pam_mail\.so standard
-
-.fi
-.RE
-.SH "FILES"
-.PP
-\fI/var/log/faillog\fR
-.RS 4
-failure logging file
-.RE
-.SH "SEE ALSO"
-.PP
-
-\fBfaillog\fR(8),
-\fBpam.conf\fR(5),
-\fBpam.d\fR(8),
-\fBpam\fR(8)
-.SH "AUTHOR"
-.PP
-pam_tally was written by Tim Baverstock and Tomas Mraz\.