How to configure pam_tally2 to lock user account after certain number of failed login attempts

环境

  • Red Hat Enterprise Linux 5 (RHEL5)
  • Red Hat Enterprise Linux 6 (RHEL6)
  • Red Hat Enterprise Linux 7 (RHEL7)
  • pam_tally2

问题

  • How to configure pam_tally2 to lock user account after certain number of failed login attempts
  • From which release of RHEL5.x has pam-tally2 module been being provided from pam package?

决议

To configure pam_tally2 to lock a user account after certain number of failed login attempts, refer the steps below :

1. Add the following line in auth and account section of /etc/pam.d/system-auth and /etc/pam.d/password-auth files.

Raw

auth        required      pam_tally2.so deny=3 onerr=fail unlock_time=500
account     required      pam_tally2.so
  • Note: There is only /etc/pam.d/system-auth file In RHEL 5.

2.  The sample system-auth file will looks as follows :

Raw

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth        required      pam_tally2.so deny=3 onerr=fail unlock_time=300
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_tally2.so    
account     required      pam_unix.so broken_shadow
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3
password    sufficient    pam_unix.so sha512 shadow nullok try_first_pass use_authtok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session     required      pam_unix.so

The order of the pam rules is important. auth required pam_tally2.so should be above of auth sufficient pam_unix.so.

On RHEL6, pam_tally2 entries need to be present in both system-auth and password-auth files.
On RHEL7, pam_tally2 entries need to be present in both system-auth and password-auth files.

Note: All the files in /etc/pam.d must be mode 644

3. The pam_tally2 is not compatible with the old pam_tally faillog file format. By default, the file that keeps the failed login counter is /var/log/tallylog.

Make sure tallylog permission is 600.

Raw

# chmod 600 /var/log/tallylog ; chown root:root /var/log/tallylog

else It will log error message like below in /var/log/secure.

Raw

var/log/secure:Nov 20 18:43:17 localhost login: pam_tally2(login:auth): /var/log/tallylog is either world writable or not a normal file
var/log/secure:Nov 20 18:43:23 localhost login: pam_tally2(login:auth): /var/log/tallylog is either world writable or not a normal file

To check the list of users hitting maximum attempts command is "pam_tally2".

Raw

# pam_tally2 

# pam_tally2  -u testuser

To reset the number of fail login counter by the following command.

Raw

# pam_tally2 -r -u testuser

*If you want to lock root user, please add "even_deny_root" to the pam_tally2.so line in the auth section of the /etc/pam.d/system-auth file (and also the password-auth file if needed).

Raw

auth        required      pam_tally2.so deny=3 onerr=fail unlock_time=60 even_deny_root
account     required      pam_tally2.so

*If you want to lock only root user, add the following line in the auth section of the /etc/pam.d/system-auth file (and also the password-auth file if needed).

Raw

auth        [success=1 default=ignore] pam_succeed_if.so gid ne 0
auth        required      pam_tally2.so deny=3 onerr=fail unlock_time=60 even_deny_root

Note: no_magic_root option is not required to be configured in pam_tally2 in RHEL 6 since normally, failed attempts to access root will not cause the root account to become blocked.

For more detail of pam_tally2:

/usr/share/doc/pam-{Version}/txts/README.pam_tally2

Note:
pam-tally2 module has been being provided since RHEL5 GA release (5.0) as shown below:

Raw

# uname -r
2.6.18-8.el5

# rpm -q pam
pam-0.99.6.2-3.14.el5
pam-0.99.6.2-3.14.el5

# rpm -ql pam | grep tally2.so
/lib/security/pam_tally2.so
/lib64/security/pam_tally2.so

 

转载至https://access.redhat.com/solutions/37687

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
提供的源码资源涵盖了安卓应用、小程序、Python应用和Java应用等多个领域,每个领域都包含了丰富的实例和项目。这些源码都是基于各自平台的最新技术和标准编写,确保了在对应环境下能够无缝运行。同时,源码中配备了详细的注释和文档,帮助用户快速理解代码结构和实现逻辑。 适用人群: 这些源码资源特别适合大学生群体。无论你是计算机相关专业的学生,还是对其他领域编程感兴趣的学生,这些资源都能为你提供宝贵的学习和实践机会。通过学习和运行这些源码,你可以掌握各平台开发的基础知识,提升编程能力和项目实战经验。 使用场景及目标: 在学习阶段,你可以利用这些源码资源进行课程实践、课外项目或毕业设计。通过分析和运行源码,你将深入了解各平台开发的技术细节和最佳实践,逐步培养起自己的项目开发和问题解决能力。此外,在求职或创业过程中,具备跨平台开发能力的大学生将更具竞争力。 其他说明: 为了确保源码资源的可运行性和易用性,特别注意了以下几点:首先,每份源码都提供了详细的运行环境和依赖说明,确保用户能够轻松搭建起开发环境;其次,源码中的注释和文档都非常完善,方便用户快速上手和理解代码;最后,我会定期更新这些源码资源,以适应各平台技术的最新发展和市场需求。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值