19.6. Setting Account Lockout Policies

A brute force attack occurs when a malefactor attempts to guess a password by simply slamming the server with multiple login attempts. An account lockout policy prevents brute force attacks by blocking an account from logging into the system after a certain number of login failures — even if the correct password is subsequently entered.

Note

A user account can be manually unlocked by an administrator using the ipa user-unlock. Refer to Section 9.6, “Unlocking User Accounts After Password Failures”.

19.6.1. In the UI

These attributes are available in the password policy form when a group-level password policy is created or when any password policy (including the global password policy) is edited.
  1. Click the Policy tab, and then click the Password Policies subtab.
  2. Click the name of the policy to edit.
  3. Set the account lockout attribute values.
    There are three parts to the account lockout policy:
    • The number of failed login attempts before the account is locked (Max Failures).
    • The time after a failed login attempt before the counter resets (Failure reset interval). Since mistakes do happen honestly, the count of failed attempts is not kept forever; it naturally lapses after a certain amount of time. This is in seconds.
    • How long an account is locked after the max number of failures is reached (Lockout duration). This is in seconds.

19.6.2. In the CLI

There are three parts to the account lockout policy:
  • The number of failed login attempts before the account is locked (--maxfail).
  • How long an account is locked after the max number of failures is reached (--lockouttime). This is in seconds.
  • The time after a failed login attempt before the counter resets (--failinterval). Since mistakes do happen honestly, the count of failed attempts is not kept forever; it naturally lapses after a certain amount of time. This is in seconds.
These account lockout attributes can all be set when a password policy is created with pwpolicy-add or added later using pwpolicy-mod. For example:
[jsmith@ipaserver ~]$ kinit admin
[jsmith@ipaserver ~]$ ipa pwpolicy-mod examplegroup --maxfail=4 --lockouttime=600 --failinterval=30
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.