RHEL-08-020019 - RHEL 8 must prevent system messages from being presented when three unsuccessful logon attempts occur - pam_faillock.so

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In RHEL 8.2 the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the pam_faillock.so module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in /etc/passwd and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to prevent informative messages from being presented at logon attempts.

Add/Modify the '/etc/security/faillock.conf' file to match the following line:

silent

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, Rule-ID|SV-230341r743978_rule, STIG-ID|RHEL-08-020019, Vuln-ID|V-230341

Plugin: Unix

Control ID: 8cba7812a1d61680fd794d9bb03fd73d29d64ae664e5f49f887148a77505859d