RHEL-08-020021 - RHEL 8 must log user name information when unsuccessful logon attempts occur - pam_faillock.so

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In RHEL 8.2 the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the pam_faillock.so module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in /etc/passwd and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to log user name information when unsuccessful logon attempts occur.

Add/Modify the '/etc/security/faillock.conf' file to match the following line:

audit

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, Rule-ID|SV-230343r743981_rule, STIG-ID|RHEL-08-020021, Vuln-ID|V-230343

Plugin: Unix

Control ID: f859f800b4911efb6b819d869abafa36760895fabe23285c13205bb274984359