Sponsored Content
Operating Systems Linux Red Hat PAM: Unlock user account after 30mins Post 302922776 by snoop2048 on Tuesday 28th of October 2014 08:48:37 AM
Old 10-28-2014
RedHat PAM: Unlock user account after 30mins

Hi

We have these specific requirements for a bunch of servers we have and cannot seem to get pam to behave in this way. We would like:

PAM locks accounts if pam tally reaches 10.
PAM unlocks the account after 30mins from locking it, and resets the pam_tally.

The key is that we don't want to have to manually unlock the accounts if a user locks. These are ldap accounts and security policy is controlled elsewhere, and this meets that policy.

system-auth:

Code:
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth    required        pam_env.so
auth    required        pam_tally2.so onerr=fail lock_time=5 deny=10 unlock_time=1800
auth    sufficient      pam_fprintd.so
auth    sufficient      pam_vas3.so create_homedir get_nonvas_pass
auth    requisite       pam_vas3.so echo_return
auth    sufficient      pam_unix.so nullok try_first_pass use_first_pass
auth    requisite       pam_succeed_if.so uid >= 500 quiet
auth    required        pam_deny.so

Any ideas is this can be achieved?

Thanks,
Snoop2048
 

10 More Discussions You Might Find Interesting

1. Solaris

how to unlock user ID in solaris?

I only able to lock user ID with passwd -l username It seems there is no option for me to unlock ID in solaris? Is there any command as below? passwd -u username Appreciate someome can share with me the way to do it. (1 Reply)
Discussion started by: dwarf007
1 Replies

2. HP-UX

PAM status 28 - account disabled

I frequently rexec into a remote box to run a job, occaisionally I get the the error message "rexecd: Account Disabled" and in the remote box syslog I see "rexecd: PAM - status 28 PAM error message: account is disabled". After a 1/2 hour or so the problem goes away. Anyone shed any light on... (0 Replies)
Discussion started by: CBorgia
0 Replies

3. Shell Programming and Scripting

Run a script on the hour but only for 30mins

Hi All, I want to run a script on the hour during a 24 - hour period; easy enough cron will take care of that..however I want the script to only run for only 30mins.. so with the script it knows its 30mins are up so exits. any ideas? Any help, greatly appericated. Thanking you all... (2 Replies)
Discussion started by: Zak
2 Replies

4. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

5. HP-UX

User unlock problem in Tru64 4.0F Server

Hi Friends We have two node trucluster Tru64 4.0F Alpha Servers,In one of Tru64 4.0F Unix Server I am unable to unlock users, when I issue usermod command I will get following error /usr/sbin/usermod -x administrative_lock_applied=0 username account manager has exited unexpectedly - please... (0 Replies)
Discussion started by: madanmb
0 Replies

6. HP-UX

not able to unlock user

Hi, not able to unlock user eventhough executed /usr/lbin/modprpw -k username Thanks in advance (2 Replies)
Discussion started by: bpsunadm
2 Replies

7. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

8. Shell Programming and Scripting

Script to read last 30mins logs

Hi All, I want to read the log file for last 30mins logs with time stamps. Am using below command but, it is not working for me awk -F - -vDT="$(date --date="30 minutes ago" "+%b %_d %H:%M:%S")" ' DT < $1' log.file >tmp.txt log file time format is 2016-09-27 14:00:25,192 Use code... (1 Reply)
Discussion started by: Prashanth.K
1 Replies

9. Solaris

Solaris Automatic Account Unlock

Hello, It is to my understanding that when configuring the Solaris operating system to meet compliance standards, you must configure the "LOCK_AFTER_RETRIES" value in the "/etc/security/policy.conf" file to "YES", and then configure the "RETRIES" parameter in the "/etc/default/login" file to the... (4 Replies)
Discussion started by: TrustSovietBear
4 Replies

10. UNIX for Advanced & Expert Users

Pam.d and make difference between AD User and local user on Linux

Hello, i configured rhel linux 6 with AD directory to authorize windows users to connect on the system and it works. i have accounts with high privileges (oracle for example) if an account is created on the AD server i would to block him. I looked for how to do, for the moment all the... (3 Replies)
Discussion started by: vincenzo
3 Replies
PAM_TALLY(8)							 Linux-PAM Manual						      PAM_TALLY(8)

NAME
pam_tally - The login counter (tallying) module SYNOPSIS
pam_tally.so [file=/path/to/counter] [onerr=[fail|succeed]] [magic_root] [even_deny_root_account] [deny=n] [lock_time=n] [unlock_time=n] [per_user] [no_lock_time] [no_reset] [audit] [silent] [no_log_info] pam_tally [--file /path/to/counter] [--user username] [--reset[=n]] [--quiet] DESCRIPTION
This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail. pam_tally has several limitations, which are solved with pam_tally2. For this reason pam_tally is deprecated and will be removed in a future release. pam_tally comes in two parts: pam_tally.so and pam_tally. The former is the PAM module and the latter, a stand-alone program. pam_tally is an (optional) application which can be used to interrogate and manipulate the counter file. It can display users' counts, set individual counts, or clear all counts. Setting artificially high counts may be useful for blocking users without changing their passwords. For example, one might find it useful to clear all counts every midnight from a cron job. The faillog(8) command can be used instead of pam_tally to to maintain the counter file. Normally, failed attempts to access root will not cause the root account to become blocked, to prevent denial-of-service: if your users aren't given shell accounts and root may only login via su or at the machine console (not telnet/rsh, etc), this is safe. OPTIONS
GLOBAL OPTIONS This can be used for auth and account module types. onerr=[fail|succeed] If something weird happens (like unable to open the file), return with PAM_SUCCESS if onerr=succeed is given, else with the corresponding PAM error code. file=/path/to/counter File where to keep counts. Default is /var/log/faillog. audit Will log the user name into the system log if the user is not found. silent Don't print informative messages. no_log_info Don't log informative messages via syslog(3). AUTH OPTIONS Authentication phase first checks if user should be denied access and if not it increments attempted login counter. Then on call to pam_setcred(3) it resets the attempts counter. deny=n Deny access if tally for this user exceeds n. lock_time=n Always deny for n seconds after failed attempt. unlock_time=n Allow access after n seconds after failed attempt. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator. magic_root If the module is invoked by a user with uid=0 the counter is not incremented. The sysadmin should use this for user launched services, like su, otherwise this argument should be omitted. no_lock_time Do not use the .fail_locktime field in /var/log/faillog for this user. no_reset Don't reset count on successful entry, only decrement. even_deny_root_account Root account can become unavailable. per_user If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field for this user then use it instead of deny=n/ lock_time=n parameter. no_lock_time Don't use .fail_locktime filed in /var/log/faillog for this user. ACCOUNT OPTIONS Account phase resets attempts counter if the user is not magic root. This phase can be used optionally for services which don't call pam_setcred(3) correctly or if the reset should be done regardless of the failure of the account phase of other modules. magic_root If the module is invoked by a user with uid=0 the counter is not incremented. The sysadmin should use this for user launched services, like su, otherwise this argument should be omitted. no_reset Don't reset count on successful entry, only decrement. MODULE TYPES PROVIDED
The auth and account module types are provided. RETURN VALUES
PAM_AUTH_ERR A invalid option was given, the module was not able to retrieve the user name, no valid counter file was found, or too many failed logins. PAM_SUCCESS Everything was successful. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/login to lock the account after too many failed logins. The number of allowed fails is specified by /var/log/faillog and needs to be set with pam_tally or faillog(8) before. auth required pam_securetty.so auth required pam_tally.so per_user auth required pam_env.so auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_limits.so session required pam_unix.so session required pam_lastlog.so nowtmp session optional pam_mail.so standard FILES
/var/log/faillog failure logging file SEE ALSO
faillog(8), pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_tally was written by Tim Baverstock and Tomas Mraz. Linux-PAM Manual 06/04/2011 PAM_TALLY(8)
All times are GMT -4. The time now is 10:41 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy