OL08-00-020012 - OL 8 systems below version 8.2 must automatically lock an account when three unsuccessful logon attempts occur during a 15-minute time period.

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

OL 8 can use the 'pam_faillock.so' for this purpose. Note that manual changes to the listed files may be overwritten by the 'authselect' program.

From 'Pam_Faillock' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable, a different tally directory must be set with the 'dir' option.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to lock an account when three unsuccessful logon attempts occur in 15 minutes.

Add/modify the appropriate sections of the '/etc/pam.d/system-auth' and '/etc/pam.d/password-auth' files to match the following lines:

auth required pam_faillock.so preauth dir=/var/log/faillock silent audit deny=3 even_deny_root fail_interval=900 unlock_time=0
auth required pam_faillock.so authfail dir=/var/log/faillock unlock_time=0
account required pam_faillock.so

The 'sssd' service must be restarted for the changes to take effect. To restart the 'sssd' service, run the following command:

$ sudo systemctl restart sssd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-7a., 800-53|AC-7b., CAT|II, CCI|CCI-000044, CCI|CCI-002238, Rule-ID|SV-248654r853777_rule, STIG-ID|OL08-00-020012, Vuln-ID|V-248654

Plugin: Unix

Control ID: 4069c0a344088cda339d60c4aa2da99a555c78ffeb99f6f444c41d2929be189a