9.2.2 Set Lockout for Failed Password Attempts

Information

Lock out users after n unsuccessful consecutive login attempts. The first sets of changes are
made to the PAM configuration file /etc/pam.d/login. The second set of changes are applied
to the program specific PAM configuration file. The second set of changes must be applied
to each program that will lock out users. Check the documentation for each secondary
program for instructions on how to configure them to work with PAM.Set the lockout number to the policy in effect at your site.

*Rationale*

Locking out userIDs after n unsuccessful consecutive login attempts mitigates brute force
password attacks against your systems.

Solution

Edit the /etc/pam.d/login file and add the auth line below-auth required pam_tally2.so onerr=fail audit silent deny=5 unlock_time=900Note- If a user has been locked out because they have reached the maximum consecutive
failure count defined by deny= in the pam_tally2.so module, the user can be unlocked by
issuing the command /sbin/pam_tally2 -u <username> --reset. This command sets the
failed count to 0, effectively unlocking the user.

See Also

https://workbench.cisecurity.org/files/91

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-7a., CSCv6|16.7

Plugin: Unix

Control ID: c008cc7ab85033110df89aff5412237c5ba8e80cee6adb9de0d7204dfab45672