summaryrefslogtreecommitdiff
path: root/modules/pam_tally/pam_tally.8
blob: 205b7663d57c4d1141ebf4a31514c8c3604bb617 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
.\"     Title: pam_tally
.\"    Author: 
.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
.\"      Date: 04/16/2008
.\"    Manual: Linux-PAM Manual
.\"    Source: Linux-PAM Manual
.\"
.TH "PAM_TALLY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
pam_tally - The login counter (tallying) module
.SH "SYNOPSIS"
.HP 13
\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
.HP 10
\fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
.SH "DESCRIPTION"
.PP
This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
.PP
pam_tally comes in two parts:
\fBpam_tally\.so\fR
and
\fBpam_tally\fR\. The former is the PAM module and the latter, a stand\-alone program\.
\fBpam_tally\fR
is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\. The
\fBfaillog\fR(8)
command can be used instead of pam_tally to to maintain the counter file\.
.PP
Normally, failed attempts to access
\fIroot\fR
will
\fBnot\fR
cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
\fBsu\fR
or at the machine console (not telnet/rsh, etc), this is safe\.
.SH "OPTIONS"
.PP
GLOBAL OPTIONS
.RS 4
This can be used for
\fIauth\fR
and
\fIaccount\fR
services\.
.PP
\fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
.RS 4
If something weird happens (like unable to open the file), return with
\fBPAM_SUCESS\fR
if
\fBonerr=\fR\fB\fIsucceed\fR\fR
is given, else with the corresponding PAM error code\.
.RE
.PP
\fBfile=\fR\fB\fI/path/to/counter\fR\fR
.RS 4
File where to keep counts\. Default is
\fI/var/log/faillog\fR\.
.RE
.PP
\fBaudit\fR
.RS 4
Will log the user name into the system log if the user is not found\.
.RE
.RE
.PP
AUTH OPTIONS
.RS 4
Authentication phase first checks if user should be denied access and if not it increments attempted login counter\. Then on call to
\fBpam_setcred\fR(3)
it resets the attempts counter\.
.PP
\fBdeny=\fR\fB\fIn\fR\fR
.RS 4
Deny access if tally for this user exceeds
\fIn\fR\.
.RE
.PP
\fBlock_time=\fR\fB\fIn\fR\fR
.RS 4
Always deny for
\fIn\fR
seconds after failed attempt\.
.RE
.PP
\fBunlock_time=\fR\fB\fIn\fR\fR
.RS 4
Allow access after
\fIn\fR
seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
.RE
.PP
\fBmagic_root\fR
.RS 4
If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
\fBsu\fR, otherwise this argument should be omitted\.
.RE
.PP
\fBno_lock_time\fR
.RS 4
Do not use the \.fail_locktime field in
\fI/var/log/faillog\fR
for this user\.
.RE
.PP
\fBno_reset\fR
.RS 4
Don\'t reset count on successful entry, only decrement\.
.RE
.PP
\fBeven_deny_root_account\fR
.RS 4
Root account can become unavailable\.
.RE
.PP
\fBper_user\fR
.RS 4
If
\fI/var/log/faillog\fR
contains a non\-zero \.fail_max/\.fail_locktime field for this user then use it instead of
\fBdeny=\fR\fB\fIn\fR\fR/
\fBlock_time=\fR\fB\fIn\fR\fR
parameter\.
.RE
.PP
\fBno_lock_time\fR
.RS 4
Don\'t use \.fail_locktime filed in
\fI/var/log/faillog\fR
for this user\.
.RE
.RE
.PP
ACCOUNT OPTIONS
.RS 4
Account phase resets attempts counter if the user is
\fBnot\fR
magic root\. This phase can be used optionaly for services which don\'t call
\fBpam_setcred\fR(3)
correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
.PP
\fBmagic_root\fR
.RS 4
If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
\fBsu\fR, otherwise this argument should be omitted\.
.RE
.PP
\fBno_reset\fR
.RS 4
Don\'t reset count on successful entry, only decrement\.
.RE
.RE
.SH "MODULE SERVICES PROVIDED"
.PP
The
\fBauth\fR
and
\fBaccount\fR
services are supported\.
.SH "RETURN VALUES"
.PP
PAM_AUTH_ERR
.RS 4
A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
.RE
.PP
PAM_SUCCESS
.RS 4
Everything was successfull\.
.RE
.PP
PAM_USER_UNKNOWN
.RS 4
User not known\.
.RE
.SH "EXAMPLES"
.PP
Add the following line to
\fI/etc/pam\.d/login\fR
to lock the account after too many failed logins\. The number of allowed fails is specified by
\fI/var/log/faillog\fR
and needs to be set with pam_tally or
\fBfaillog\fR(8)
before\.
.sp
.RS 4
.nf
auth     required       pam_securetty\.so
auth     required       pam_tally\.so per_user
auth     required       pam_env\.so
auth     required       pam_unix\.so
auth     required       pam_nologin\.so
account  required       pam_unix\.so
password required       pam_unix\.so
session  required       pam_limits\.so
session  required       pam_unix\.so
session  required       pam_lastlog\.so nowtmp
session  optional       pam_mail\.so standard
    
.fi
.RE
.SH "FILES"
.PP
\fI/var/log/faillog\fR
.RS 4
failure logging file
.RE
.SH "SEE ALSO"
.PP

\fBfaillog\fR(8),
\fBpam.conf\fR(5),
\fBpam.d\fR(8),
\fBpam\fR(8)
.SH "AUTHOR"
.PP
pam_tally was written by Tim Baverstock and Tomas Mraz\.