1FAILLOCK(8)                    Linux-PAM Manual                    FAILLOCK(8)
2
3
4

NAME

6       faillock - Tool for displaying and modifying the authentication failure
7       record files
8

SYNOPSIS

10       faillock [--dir /path/to/tally-directory] [--user username] [--reset]
11

DESCRIPTION

13       The pam_faillock.so module maintains a list of failed authentication
14       attempts per user during a specified interval and locks the account in
15       case there were more than deny consecutive failed authentications. It
16       stores the failure records into per-user files in the tally directory.
17
18       The faillock command is an application which can be used to examine and
19       modify the contents of the tally files. It can display the recent
20       failed authentication attempts of the username or clear the tally files
21       of all or individual usernames.
22

OPTIONS

24       --conf /path/to/config-file
25           The file where the configuration is located. The default is
26           /etc/security/faillock.conf.
27
28       --dir /path/to/tally-directory
29           The directory where the user files with the failure records are
30           kept.
31
32           The priority to set this option is to use the value provided from
33           the command line. If this isn't provided, then the value from the
34           configuration file is used. Finally, if neither of them has been
35           provided, then /var/run/faillock is used.
36
37       --user username
38           The user whose failure records should be displayed or cleared.
39
40       --reset
41           Instead of displaying the user's failure records, clear them.
42

FILES

44       /var/run/faillock/*
45           the files logging the authentication failures for users
46

SEE ALSO

48       pam_faillock(8), pam(8)
49

AUTHOR

51       faillock was written by Tomas Mraz.
52
53
54
55Linux-PAM                         05/07/2023                       FAILLOCK(8)
Impressum