RHEL-08-020017 - RHEL 8 must ensure account lockouts persist.

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In RHEL 8.2 the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the pam_faillock.so module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in /etc/passwd and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system maintain the contents of the faillock directory after a reboot.

Add/Modify the '/etc/security/faillock.conf' file to match the following line:

dir = /var/log/faillock

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R13_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, Rule-ID|SV-230339r743975_rule, STIG-ID|RHEL-08-020017, Vuln-ID|V-230339

Plugin: Unix

Control ID: 0d91470147a987fc8ea1f644e419dd54bc84cfd74d793b3ebf6126a3b8e3bece