OL08-00-020050 - OL 8 must be able to initiate directly a session lock for all connection types using smartcard when the smartcard is removed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.

OL 8 includes 'authselect' as a tool to configure system identity, authentication sources, and providers by selecting a specific profile. A profile is a set of files that describes the resulting system configuration. When a profile is selected, 'authselect' will create the 'nsswitch.conf' and 'PAM' stack to use identity and authentication sources defined by the profile.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Configure OL 8 to enable a user's session lock until that user reestablishes access using established identification and authentication procedures.

Select/create an 'authselect' profile and incorporate the 'with-smartcard-lock-on-removal' feature as in the following example:

$ sudo authselect select sssd with-smartcard with-smartcard-lock-on-removal

Alternatively, the 'dconf' settings can be edited in the '/etc/dconf/db/*' location.

Edit or add the '[org/gnome/settings-daemon/peripherals/smartcard]' section of the database file and add or update the following line:

removal-action='lock-screen'

Update the system databases:

$ sudo dconf update

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R8_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, CCI|CCI-000058, Rule-ID|SV-248679r818655_rule, STIG-ID|OL08-00-020050, Vuln-ID|V-248679

Plugin: Unix

Control ID: 770a6d491fa840357caa466e2d2f3e341b1d364e1435fe4e45749771bc42a6ee