Both are possible but require different configurations.
NOTE - This is an example only to get started but is expected to work. Different configurations or other specific needs will require PSO.
Assistance configuring /etc/security/faillock.conf will require PSO or should be sought via Redhat support.
IMPORTANT - For both configurations backup the following files:
/usr/share/authselect/vendor/AuthenticationServices/system-auth
/usr/share/authselect/vendor/AuthenticationServices/password-auth
RESOLUTION #1
Enforcing faillock for local users only.
You will need to make the same edits in both of the files you backed up:
/usr/share/authselect/vendor/AuthenticationServices/system-auth
/usr/share/authselect/vendor/AuthenticationServices/password-auth
In both files noted above, you will need to replace the "auth" and "account" sections with the lines below.
auth required pam_env.so
auth sufficient pam_vas3.so create_homedir get_nonvas_pass {if "with-debug":debug trace}
auth requisite pam_vas3.so echo_return {if "with-debug":debug trace}
auth required pam_faillock.so preauth silent {include if "with-faillock"}
auth sufficient pam_unix.so nullok use_first_pass
auth required pam_faillock.so authfail {include if "with-faillock"}
auth required pam_deny.so
account required pam_faillock.so {include if "with-faillock"}
account sufficient pam_vas3.so {if "with-debug":debug trace}
account requisite pam_vas3.so echo_return
account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid <
account required pam_permit.so
Once edited correctly run;
# authselect select AuthenticationServices --force
Now the configuration is in place but still needs to be enabled.
# authselect enable-feature with-faillock
It should now be enabled for local users.
To undo this configuration perform the following steps.
1) # authselect disable-feature with-faillock
2) Restore the backups to the files:
/usr/share/authselect/vendor/AuthenticationServices/system-auth
/usr/share/authselect/vendor/AuthenticationServices/password-auth
3) # authselect select AuthenticationServices --force
RESOLUTION #2
Enforcing faillock for local users and Active Directory users.
NOTE - This will NOT disable Active Directory lockout policies. All AD users are processed via Active Directory and are subject to those rules.
You will need to make the same edits in both of the files you backed up:
/usr/share/authselect/vendor/AuthenticationServices/system-auth
/usr/share/authselect/vendor/AuthenticationServices/password-auth
In both files noted above, you will need to replace the "auth" and "account" sections with the lines below.
auth required pam_env.so
auth required pam_faillock.so preauth silent {include if "with-faillock"}
auth sufficient pam_vas3.so create_homedir get_nonvas_pass {if "with-debug":debug trace}
auth required pam_faillock.so authfail {include if "with-faillock"}
auth requisite pam_vas3.so echo_return {if "with-debug":debug trace}
auth sufficient pam_unix.so nullok use_first_pass
auth required pam_deny.so
account required pam_faillock.so {include if "with-faillock"}
account sufficient pam_vas3.so {if "with-debug":debug trace}
account requisite pam_vas3.so echo_return
account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid <
account required pam_permit.so
Once edited correctly run;
# authselect select AuthenticationServices --force
Now the configuration is in place but still needs to be enabled.
# authselect enable-feature with-faillock
It should now be enabled for local users.
To undo this configuration perform the following steps.
1) # authselect disable-feature with-faillock
2) Restore the backups to the files:
/usr/share/authselect/vendor/AuthenticationServices/system-auth
/usr/share/authselect/vendor/AuthenticationServices/password-auth
3) # authselect select AuthenticationServices --force