Locking accounts with a number of incorrect login attempts

This document (7012381) is provided subject to the disclaimer at the end of this document.

Environment


SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 15

Situation

When a user incorrectly enters a password several times and you want the account to lock for a certain amount of time.  This configuration does NOT work to lock the root account (although settings can be changed to include root in the locked accounts list.

Resolution

See Security and Hardening Guide for full documentation.
Section 15.4.3
Locking user accounts after too many login failures

The documentation indicates the modification of "/etc/pam.d/login", however, the common-auth file could also be used to limit the number of failures for all methods of authentication. Be aware that the default method for configuring the pam common-* files is done via pam-config.  If custom configuration of the files is done, the pam-config method should be disabled to avoid having the configuration overwritten during an update or upgrade.  For instructions, please see the documentation for  3.6 Manually configuring PAM.

The following is an example for making the change in common-auth:

1. Edit the /etc/pam.d/common-auth file to include:

auth required pam_env.so
auth required pam_unix.so  try_first_pass

auth required pam_tally2.so deny=4 unlock_time=300

Where deny=<number of attempts before lockout>
Where unlock_time=<time in seconds for account to be locked>

2. Edit the /etc/pam.d/common-account to include:

account requisite pam_unix.so
account sufficient pam_localuser.so
account required pam_tally2.so

Additional Information

To check the users that have been locked out and the number of attempts run: pam_tally2

To unlock a specific account manually as root run

pam_tally2 --user=<username> --reset

For more information and other options check the man page of pam_tally2

Disclaimer

This Support Knowledgebase provides a valuable tool for SUSE customers and parties interested in our products and solutions to acquire information, ideas and learn from one another. Materials are provided for informational, personal or non-commercial use within your organization and are presented "AS IS" WITHOUT WARRANTY OF ANY KIND.

  • Document ID:7012381
  • Creation Date: 08-May-2013
  • Modified Date:21-Mar-2022
    • SUSE Linux Enterprise Server

< Back to Support Search

For questions or concerns with the SUSE Knowledgebase please contact: tidfeedback[at]suse.com

SUSE Support Forums

Get your questions answered by experienced Sys Ops or interact with other SUSE community experts.

Join Our Community

Support Resources

Learn how to get the most from the technical support you receive with your SUSE Subscription, Premium Support, Academic Program, or Partner Program.


SUSE Customer Support Quick Reference Guide SUSE Technical Support Handbook Update Advisories
Support FAQ

Open an Incident

Open an incident with SUSE Technical Support, manage your subscriptions, download patches, or manage user access.

Go to Customer Center