RHEL-08-020050 - RHEL 8 must be able to initiate directly a session lock for all connection types using smartcard when the smartcard is removed.

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, RHEL 8 needs to provide users with the ability to manually invoke a session lock so users can secure their session if it is necessary to temporarily vacate the immediate physical vicinity.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Configure the operating system to enable a user's session lock until that user re-establishes access using established identification and authentication procedures.

Select/Create an authselect profile and incorporate the 'with-smartcard-lock-on-removal' feature with the following example:

$ sudo authselect select sssd with-smartcard with-smartcard-lock-on-removal

Alternatively, the dconf settings can be edited in the /etc/dconf/db/* location.

Edit or add the '[org/gnome/settings-daemon/peripherals/smartcard]' section of the database file and add or update the following lines:

removal-action='lock-screen'

Update the system databases:

$ sudo dconf update

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R14_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11b., CAT|II, CCI|CCI-000056, Rule-ID|SV-230351r792899_rule, STIG-ID|RHEL-08-020050, Vuln-ID|V-230351

Plugin: Unix

Control ID: ea315cb84f5698299dd2ef303fe0b36739e26a7389b53d8dc3618e6f12007b95