diff --git a/RHEL/6/input/system/accounts/pam.xml b/RHEL/6/input/system/accounts/pam.xml index b2da2a4..29fa69f 100644 --- a/RHEL/6/input/system/accounts/pam.xml +++ b/RHEL/6/input/system/accounts/pam.xml @@ -472,12 +472,17 @@ and a second to use unlock_time and set it to a Value Set Deny For Failed Password Attempts To configure the system to lock out accounts after a number of incorrect login -attempts using pam_faillock.so: +attempts using pam_faillock.so, modify the content of both +/etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following lines immediately below the pam_unix.so statement in AUTH section of -both /etc/pam.d/system-auth and /etc/pam.d/password-auth: -
auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=900
-
auth required pam_faillock.so authsucc deny= unlock_time=604800 fail_interval=900
+
To ensure the failed password attempt policy is configured correctly, run the following command: @@ -497,11 +502,17 @@ prevents direct password guessing attacks. Set Lockout Time For Failed Password Attempts To configure the system to lock out accounts after a number of incorrect login -attempts and require an administrator to unlock the account using pam_faillock.so: +attempts and require an administrator to unlock the account using pam_faillock.so, +modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following lines immediately below the pam_env.so statement in /etc/pam.d/system-auth: -
auth [default=die] pam_faillock.so authfail deny=3 unlock_time= fail_interval=900
-
auth required pam_faillock.so authsucc deny=3 unlock_time= fail_interval=900
+
To ensure the failed password attempt policy is configured correctly, run the following command: @@ -523,12 +534,16 @@ situations. Set Interval For Counting Failed Password Attempts Utilizing pam_faillock.so, the fail_interval directive configures the system to lock out accounts after a number of incorrect login -attempts. +attempts. Modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following fail_interval directives to pam_faillock.so immediately below the pam_env.so statement in -/etc/pam.d/system-auth and /etc/pam.d/password-auth: -
auth [default=die] pam_faillock.so authfail deny=3 unlock_time=604800 fail_interval=
-
auth required pam_faillock.so authsucc deny=3 unlock_time=604800 fail_interval=
+
    +
  • add the following line immediately before the pam_unix.so statement in the AUTH section: +

    auth required pam_faillock.so preauth silent deny= unlock_time= fail_interval=

  • +
  • add the following line immediately after the pam_unix.so statement in the AUTH section: +

    auth [default=die] pam_faillock.so authfail deny= unlock_time= fail_interval=

  • +
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section: +

    account required pam_faillock.so

  • +
To ensure the failed password attempt policy is configured correctly, run the following command: diff --git a/RHEL/7/input/system/accounts/pam.xml b/RHEL/7/input/system/accounts/pam.xml index f5d9cdf..e6bcd60 100644 --- a/RHEL/7/input/system/accounts/pam.xml +++ b/RHEL/7/input/system/accounts/pam.xml @@ -498,12 +498,17 @@ and a second to use unlock_time and set it to a Value Set Deny For Failed Password Attempts To configure the system to lock out accounts after a number of incorrect login -attempts using pam_faillock.so: +attempts using pam_faillock.so, modify the content of both +/etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following lines immediately below the pam_unix.so statement in AUTH section of -both /etc/pam.d/system-auth and /etc/pam.d/password-auth: -
auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
-
auth required pam_faillock.so authsucc deny=  unlock_time=604800 fail_interval=
+
    +
  • add the following line immediately before the pam_unix.so statement in the AUTH section: +

    auth required pam_faillock.so preauth silent deny= unlock_time= fail_interval=

  • +
  • add the following line immediately after the pam_unix.so statement in the AUTH section: +

    auth [default=die] pam_faillock.so authfail deny= unlock_time= fail_interval=

  • +
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section: +

    account required pam_faillock.so

  • +
To ensure the failed password attempt policy is configured correctly, run the following command: @@ -523,11 +528,17 @@ prevents direct password guessing attacks. Set Lockout Time For Failed Password Attempts To configure the system to lock out accounts after a number of incorrect login -attempts and require an administrator to unlock the account using pam_faillock.so: +attempts and require an administrator to unlock the account using pam_faillock.so, +modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following lines immediately below the pam_env.so statement in /etc/pam.d/system-auth: -
auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
-
auth required pam_faillock.so authsucc deny=  unlock_time=604800 fail_interval=
+
    +
  • add the following line immediately before the pam_unix.so statement in the AUTH section: +

    auth required pam_faillock.so preauth silent deny= unlock_time= fail_interval=

  • +
  • add the following line immediately after the pam_unix.so statement in the AUTH section: +

    auth [default=die] pam_faillock.so authfail deny= unlock_time= fail_interval=

  • +
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section: +

    account required pam_faillock.so

  • +
To ensure the failed password attempt policy is configured correctly, run the following command: @@ -549,12 +560,16 @@ situations. Set Interval For Counting Failed Password Attempts Utilizing pam_faillock.so, the fail_interval directive configures the system to lock out accounts after a number of incorrect login -attempts. +attempts. Modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

-Add the following fail_interval directives to pam_faillock.so immediately below the pam_env.so statement in -/etc/pam.d/system-auth and /etc/pam.d/password-auth: -
auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
-
auth required pam_faillock.so authsucc deny=  unlock_time=604800 fail_interval=
+
    +
  • add the following line immediately before the pam_unix.so statement in the AUTH section: +

    auth required pam_faillock.so preauth silent deny= unlock_time= fail_interval=

  • +
  • add the following line immediately after the pam_unix.so statement in the AUTH section: +

    auth [default=die] pam_faillock.so authfail deny= unlock_time= fail_interval=

  • +
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section: +

    account required pam_faillock.so

  • +
To ensure the failed password attempt policy is configured correctly, run the following command: