summaryrefslogtreecommitdiff
path: root/modules/pam_tally2/pam_tally2.8.xml
blob: 4ad529fda51a12c55ad7b21c54f40108ceb49f4e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
<?xml version="1.0" encoding='UTF-8'?>
<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
	"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">

<refentry id="pam_tally2">

  <refmeta>
    <refentrytitle>pam_tally2</refentrytitle>
    <manvolnum>8</manvolnum>
    <refmiscinfo class="sectdesc">Linux-PAM Manual</refmiscinfo>
  </refmeta>

  <refnamediv id="pam_tally2-name">
    <refname>pam_tally2</refname>
    <refpurpose>The login counter (tallying) module</refpurpose>
  </refnamediv>

  <refsynopsisdiv>
    <cmdsynopsis id="pam_tally2-cmdsynopsis1">
      <command>pam_tally2.so</command>
      <arg choice="opt">
	file=<replaceable>/path/to/counter</replaceable>
      </arg>
      <arg choice="opt">
        onerr=[<replaceable>fail</replaceable>|<replaceable>succeed</replaceable>]
      </arg>
      <arg choice="opt">
        magic_root
      </arg>
      <arg choice="opt">
        even_deny_root
      </arg>
      <arg choice="opt">
        deny=<replaceable>n</replaceable>
      </arg>
      <arg choice="opt">
        lock_time=<replaceable>n</replaceable>
      </arg>
      <arg choice="opt">
        unlock_time=<replaceable>n</replaceable>
      </arg>
      <arg choice="opt">
        root_unlock_time=<replaceable>n</replaceable>
      </arg>
      <arg choice="opt">
        serialize
      </arg>
      <arg choice="opt">
        audit
      </arg>
      <arg choice="opt">
        silent
      </arg>
      <arg choice="opt">
        no_log_info
      </arg>
    </cmdsynopsis>
    <cmdsynopsis id="pam_tally2-cmdsynopsis2">
      <command>pam_tally2</command>
      <arg choice="opt">
	--file <replaceable>/path/to/counter</replaceable>
      </arg>
      <arg choice="opt">
	--user <replaceable>username</replaceable>
      </arg>
      <arg choice="opt">
	--reset[=<replaceable>n</replaceable>]
      </arg>
      <arg choice="opt">
        --quiet
      </arg>
    </cmdsynopsis>
  </refsynopsisdiv>

  <refsect1 id="pam_tally2-description">

    <title>DESCRIPTION</title>

    <para>
      This module maintains a count of attempted accesses, can
      reset count on success, can deny access if too many attempts fail.
    </para>
    <para>
      pam_tally2 comes in two parts:
      <emphasis remap='B'>pam_tally2.so</emphasis> and
      <command>pam_tally2</command>. The former is the PAM module and
      the latter, a stand-alone program. <command>pam_tally2</command>
      is an (optional) application which can be used to interrogate and
      manipulate the counter file. It can display users' counts, set
      individual counts, or clear all counts. Setting artificially high
      counts may be useful for blocking users without changing their
      passwords. For example, one might find it useful to clear all counts
      every midnight from a cron job.
    </para>
    <para>
      Normally, failed attempts to access <emphasis>root</emphasis> will
      <emphasis remap='B'>not</emphasis> cause the root account to become
      blocked, to prevent denial-of-service: if your users aren't given
      shell accounts and root may only login via <command>su</command> or
      at the machine console (not telnet/rsh, etc), this is safe.
    </para>
  </refsect1>

  <refsect1 id="pam_tally2-options">

    <title>OPTIONS</title>
    <variablelist>
      <varlistentry>
        <term>
          GLOBAL OPTIONS
        </term>
        <listitem>
          <para>
            This can be used for <emphasis>auth</emphasis> and
            <emphasis>account</emphasis> module types.
          </para>
          <variablelist>
            <varlistentry>
              <term>
                <option>onerr=[<replaceable>fail</replaceable>|<replaceable>succeed</replaceable>]</option>
              </term>
              <listitem>
                <para>
                  If something weird happens (like unable to open the file),
                  return with <errorcode>PAM_SUCCESS</errorcode> if
                  <option>onerr=<replaceable>succeed</replaceable></option>
                  is given, else with the corresponding PAM error code.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>file=<replaceable>/path/to/counter</replaceable></option>
              </term>
              <listitem>
                <para>
                  File where to keep counts. Default is
                  <filename>/var/log/tallylog</filename>.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>audit</option>
              </term>
              <listitem>
                <para>
                  Will log the user name into the system log if the user is not found.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>silent</option>
              </term>
              <listitem>
                <para>
                  Don't print informative messages.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>no_log_info</option>
              </term>
              <listitem>
                <para>
                  Don't log informative messages via <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
                </para>
              </listitem>
            </varlistentry>
          </variablelist>
        </listitem>
      </varlistentry>

      <varlistentry>
        <term>
          AUTH OPTIONS
        </term>
        <listitem>
          <para>
            Authentication phase first increments attempted login counter and
            checks if user should be denied access. If the user is authenticated
            and the login process continues on call to <citerefentry>
	      <refentrytitle>pam_setcred</refentrytitle><manvolnum>3</manvolnum>
            </citerefentry> it resets the attempts counter.
          </para>
          <variablelist>
            <varlistentry>
              <term>
                <option>deny=<replaceable>n</replaceable></option>
              </term>
              <listitem>
                <para>
                  Deny access if tally for this user exceeds
                  <replaceable>n</replaceable>.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>lock_time=<replaceable>n</replaceable></option>
              </term>
              <listitem>
                <para>
                  Always deny for <replaceable>n</replaceable> seconds
                  after failed attempt.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>unlock_time=<replaceable>n</replaceable></option>
              </term>
              <listitem>
                <para>
                  Allow access after <replaceable>n</replaceable> seconds
                  after failed attempt. If this option is used the user will
                  be locked out for the specified amount of time after he
                  exceeded his maximum allowed attempts. Otherwise the
                  account is locked until the lock is removed by a manual
                  intervention of the system administrator.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>magic_root</option>
              </term>
              <listitem>
                <para>
                  If the module is invoked by a user with uid=0 the
                  counter is not incremented. The sysadmin should use this
                  for user launched services, like <command>su</command>,
                  otherwise this argument should be omitted.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>no_lock_time</option>
              </term>
              <listitem>
                <para>
                  Do not use the .fail_locktime field in
                  <filename>/var/log/faillog</filename> for this user.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>even_deny_root</option>
              </term>
              <listitem>
                <para>
                  Root account can become unavailable.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>root_unlock_time=<replaceable>n</replaceable></option>
              </term>
              <listitem>
                <para>
                  This option implies <option>even_deny_root</option> option.
                  Allow access after <replaceable>n</replaceable> seconds
                  to root account after failed attempt. If this option is used
                  the root user will be locked out for the specified amount of
                  time after he exceeded his maximum allowed attempts.
                </para>
              </listitem>
            </varlistentry>
            <varlistentry>
              <term>
                <option>serialize</option>
              </term>
              <listitem>
                <para>
                  Serialize access to the tally file using locks. This option might
                  be used only for non-multithreaded services because it depends on
                  the fcntl locking of the tally file. Also it is a good idea to use
                  this option only in such configurations where the time between auth
                  phase and account or setcred phase is not dependent on the
                  authenticating client. Otherwise the authenticating client will be
                  able to prevent simultaneous authentications by the same user by
                  simply artificially prolonging the time the file record lock is held.
                </para>
              </listitem>
            </varlistentry>
          </variablelist>
        </listitem>
      </varlistentry>


      <varlistentry>
        <term>
          ACCOUNT OPTIONS
        </term>
        <listitem>
          <para>
            Account phase resets attempts counter if the user is
            <emphasis remap='B'>not</emphasis> magic root.
            This phase can be used optionally for services which don't call
            <citerefentry>
	      <refentrytitle>pam_setcred</refentrytitle><manvolnum>3</manvolnum>
            </citerefentry> correctly or if the reset should be done regardless
            of the failure of the account phase of other modules.
          </para>
          <variablelist>
            <varlistentry>
              <term>
                <option>magic_root</option>
              </term>
              <listitem>
                <para>
                  If the module is invoked by a user with uid=0 the
                  counter is not changed. The sysadmin should use this
                  for user launched services, like <command>su</command>,
                  otherwise this argument should be omitted.
                </para>
              </listitem>
            </varlistentry>
          </variablelist>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id="pam_tally2-types">
    <title>MODULE TYPES PROVIDED</title>
    <para>
      The <option>auth</option> and <option>account</option>
      module types are provided.
    </para>
  </refsect1>

  <refsect1 id='pam_tally2-return_values'>
    <title>RETURN VALUES</title>
    <variablelist>
      <varlistentry>
        <term>PAM_AUTH_ERR</term>
        <listitem>
          <para>
            A invalid option was given, the module was not able
            to retrieve the user name, no valid counter file
            was found, or too many failed logins.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_SUCCESS</term>
        <listitem>
          <para>
            Everything was successful.
          </para>
        </listitem>
      </varlistentry>
      <varlistentry>
        <term>PAM_USER_UNKNOWN</term>
        <listitem>
          <para>
	    User not known.
          </para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id='pam_tally2-notes'>
    <title>NOTES</title>
    <para>
      pam_tally2 is not compatible with the old pam_tally faillog file format.
      This is caused by requirement of compatibility of the tallylog file
      format between 32bit and 64bit architectures on multiarch systems.
    </para>
    <para>
      There is no setuid wrapper for access to the data file such as when the
      <emphasis remap='B'>pam_tally2.so</emphasis> module is called from
      xscreensaver. As this would make it impossible to share PAM configuration
      with such services the following workaround is used: If the data file
      cannot be opened because of insufficient permissions
      (<errorcode>EACCES</errorcode>) the module returns
      <errorcode>PAM_IGNORE</errorcode>.
    </para>
  </refsect1>

  <refsect1 id='pam_tally2-examples'>
    <title>EXAMPLES</title>
    <para>
      Add the following line to <filename>/etc/pam.d/login</filename> to
      lock the account after 4 failed logins. Root account will be locked
      as well. The accounts will be automatically unlocked after 20 minutes.
      The module does not have to be called in the account phase because the
      <command>login</command> calls <citerefentry>
	<refentrytitle>pam_setcred</refentrytitle><manvolnum>3</manvolnum>
      </citerefentry> correctly.
    </para>
    <programlisting>
auth     required       pam_securetty.so
auth     required       pam_tally2.so deny=4 even_deny_root unlock_time=1200
auth     required       pam_env.so
auth     required       pam_unix.so
auth     required       pam_nologin.so
account  required       pam_unix.so
password required       pam_unix.so
session  required       pam_limits.so
session  required       pam_unix.so
session  required       pam_lastlog.so nowtmp
session  optional       pam_mail.so standard
    </programlisting>
  </refsect1>

  <refsect1 id="pam_tally2-files">
    <title>FILES</title>
    <variablelist>
      <varlistentry>
        <term><filename>/var/log/tallylog</filename></term>
        <listitem>
          <para>failure count logging file</para>
        </listitem>
      </varlistentry>
    </variablelist>
  </refsect1>

  <refsect1 id='pam_tally2-see_also'>
    <title>SEE ALSO</title>
    <para>
      <citerefentry>
	<refentrytitle>pam.conf</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum>
      </citerefentry>,
      <citerefentry>
	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
      </citerefentry>
    </para>
  </refsect1>

  <refsect1 id='pam_tally2-author'>
    <title>AUTHOR</title>
      <para>
        pam_tally2 was written by Tim Baverstock and Tomas Mraz.
      </para>
  </refsect1>

</refentry>