RHEL-07-010061 - The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To assure accountability and prevent unauthenticated access, users must be identified and authenticated to prevent potential misuse and compromise of the system.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

Satisfies: SRG-OS-000375-GPOS-00161,SRG-OS-000375-GPOS-00162

Solution

Configure the operating system to uniquely identify and authenticate users using multifactor authentication via a graphical user logon.

Note: If the system does not have GNOME installed, this requirement is Not Applicable.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

Note: The example is using the database local for the system, so if the system is using another database in '/etc/dconf/profile/user', the file should be created under the appropriate subdirectory.

# touch /etc/dconf/db/local.d/00-defaults

Edit '[org/gnome/login-screen]' and add or update the following line:
enable-smartcard-authentication=true

Update the system databases:
# dconf update

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R7_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(11), CAT|II, CCI|CCI-001948, CCI|CCI-001953, CCI|CCI-001954, Rule-ID|SV-204397r603261_rule, STIG-ID|RHEL-07-010061, STIG-Legacy|SV-92515, STIG-Legacy|V-77819, Vuln-ID|V-204397

Plugin: Unix

Control ID: d586c974cbcafa5cc11dba1d69959565ad28c8862738db68fbe919b8c9c3384a