OL08-00-020019 - OL 8 systems, versions 8.2 and above, must prevent system messages from being presented when three unsuccessful logon attempts occur.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In OL 8.2, the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the' pam_faillock.so' module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in '/etc/passwd' and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable, a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to prevent informative messages from being presented at logon attempts.

Add/modify the '/etc/security/faillock.conf' file to match the following line:

silent

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R8_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, CCI|CCI-002238, Rule-ID|SV-248661r853784_rule, STIG-ID|OL08-00-020019, Vuln-ID|V-248661

Plugin: Unix

Control ID: ce1b80d83af95662fd64ea025d51802bd5e5a6e2b27202aabaf34657b4ceca6b