OL08-00-020023 - OL 8 systems, versions 8.2 and above, must include root when automatically locking an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period.

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In OL 8.2, the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the 'pam_faillock.so' module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in /etc/passwd and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable, a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to include root when locking an account after three unsuccessful logon attempts occur in 15 minutes.

Add/modify the '/etc/security/faillock.conf' file to match the following line:

even_deny_root

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-7a., 800-53|AC-7b., CAT|II, CCI|CCI-000044, CCI|CCI-002238, Rule-ID|SV-248665r853788_rule, STIG-ID|OL08-00-020023, Vuln-ID|V-248665

Plugin: Unix

Control ID: 9844687b240aaa1933e40a43f74e50a816e5cb6adc3d29dac1807ef89a723309