RHEL-08-020026 - RHEL 8 must configure the use of the pam_faillock.so module in the /etc/pam.d/password-auth file.

Information

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

In RHEL 8.2 the '/etc/security/faillock.conf' file was incorporated to centralize the configuration of the pam_faillock.so module. Also introduced is a 'local_users_only' option that will only track failed user authentication attempts for local users in /etc/passwd and ignore centralized (AD, IdM, LDAP, etc.) users to allow the centralized platform to solely manage user lockout.

From 'faillock.conf' man pages: Note that the default directory that 'pam_faillock' uses is usually cleared on system boot so the access will be reenabled after system reboot. If that is undesirable a different tally directory must be set with the 'dir' option.
The preauth argument must be used when the module is called before the modules which ask for the user credentials such as the password.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128

Solution

Configure the operating system to include the use of the pam_faillock.so module in the /etc/pam.d/password-auth file.

Add/Modify the appropriate sections of the '/etc/pam.d/password-auth' file to match the following lines:
Note: The 'preauth' line must be listed before pam_unix.so.

auth required pam_faillock.so preauth
auth required pam_faillock.so authfail
account required pam_faillock.so

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R14_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-7a., CAT|II, CCI|CCI-000044, Rule-ID|SV-244534r743851_rule, STIG-ID|RHEL-08-020026, Vuln-ID|V-244534

Plugin: Unix

Control ID: cf60108b27c42c3f9fb5b0ad02577639e3a46b586bda4234ab790ab1dedca317