summaryrefslogtreecommitdiff
path: root/modules/pam_tally/README
blob: cfd8a46819bc332c997572c5e168383e5faef938 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
pam_tally — The login counter (tallying) module

━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━

DESCRIPTION

This module maintains a count of attempted accesses, can reset count on
success, can deny access if too many attempts fail.

pam_tally comes in two parts: pam_tally.so and pam_tally. The former is the PAM
module and the latter, a stand-alone program. pam_tally is an (optional)
application which can be used to interrogate and manipulate the counter file.
It can display users' counts, set individual counts, or clear all counts.
Setting artificially high counts may be useful for blocking users without
changing their passwords. For example, one might find it useful to clear all
counts every midnight from a cron job. The faillog(8) command can be used
instead of pam_tally to to maintain the counter file.

Normally, failed attempts to access root will not cause the root account to
become blocked, to prevent denial-of-service: if your users aren't given shell
accounts and root may only login via su or at the machine console (not telnet/
rsh, etc), this is safe.

OPTIONS

GLOBAL OPTIONS

    This can be used for auth and account services.

    onerr=[fail|succeed]

        If something weird happens (like unable to open the file), return with
        PAM_SUCESS if onerr=succeed is given, else with the corresponding PAM
        error code.

    file=/path/to/counter

        File where to keep counts. Default is /var/log/faillog.

    audit

        Will display the username typed if the user is not found.

AUTH OPTIONS

    Authentication phase first checks if user should be denied access and if
    not it increments attempted login counter. Then on call to pam_setcred(3)
    it resets the attempts counter.

    deny=n

        Deny access if tally for this user exceeds n.

    lock_time=n

        Always deny for n seconds after failed attempt.

    unlock_time=n

        Allow access after n seconds after failed attempt. If this option is
        used the user will be locked out for the specified amount of time after
        he exceeded his maximum allowed attempts. Otherwise the account is
        locked until the lock is removed by a manual intervention of the system
        administrator.

    magic_root

        If the module is invoked by a user with uid=0 the counter is not
        incremented. The sys-admin should use this for user launched services,
        like su, otherwise this argument should be omitted.

    no_lock_time

        Do not use the .fail_locktime field in /var/log/faillog for this user.

    no_reset

        Don't reset count on successful entry, only decrement.

    even_deny_root_account

        Root account can become unavailable.

    even_deny_root_account

        Root account can become unavailable.

    per_user

        If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field
        for this user then use it instead of deny=n/ lock_time=n parameter.

    no_lock_time

        Don't use .fail_locktime filed in /var/log/faillog for this user.

ACCOUNT OPTIONS

    Account phase resets attempts counter if the user is not magic root. This
    phase can be used optionaly for services which don't call pam_setcred(3)
    correctly or if the reset should be done regardless of the failure of the
    account phase of other modules.

    magic_root

        If the module is invoked by a user with uid=0 the counter is not
        incremented. The sys-admin should use this for user launched services,
        like su, otherwise this argument should be omitted.

    no_reset

        Don't reset count on successful entry, only decrement.

EXAMPLES

Add the following line to /etc/pam.d/login to lock the account after too many
failed logins. The number of allowed fails is specified by /var/log/faillog and
needs to be set with pam_tally or faillog(8) before.

auth     required       pam_securetty.so
auth     required       pam_tally.so per_user
auth     required       pam_env.so
auth     required       pam_unix.so
auth     required       pam_nologin.so
account  required       pam_unix.so
password required       pam_unix.so
session  required       pam_limits.so
session  required       pam_unix.so
session  required       pam_lastlog.so nowtmp
session  optional       pam_mail.so standard


AUTHOR

pam_tally was written by Tim Baverstock and Tomas Mraz.