RHEL-08-010400 - RHEL 8 must implement certificate status checking for multifactor authentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Using an authentication device, such as a DoD Common Access Card (CAC) or token that is separate from the information system, ensures that even if the information system is compromised, credentials stored on the authentication device will not be affected.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification (PIV) card and the DoD CAC.

RHEL 8 includes multiple options for configuring certificate status checking, but for this requirement focuses on the System Security Services Daemon (SSSD). By default, sssd performs Online Certificate Status Protocol (OCSP) checking and certificate verification using a sha256 digest function.

Satisfies: SRG-OS-000375-GPOS-00160, SRG-OS-000377-GPOS-00162

Solution

Configure the operating system to implement certificate status checking for multifactor authentication.

Review the '/etc/sssd/sssd.conf' file to determine if the system is configured to prevent OCSP or certificate verification.

Add the following line to the [sssd] section of the '/etc/sssd/sssd.conf' file:

certificate_verification = ocsp_dgst=sha1

The 'sssd' service must be restarted for the changes to take effect. To restart the 'sssd' service, run the following command:

$ sudo systemctl restart sssd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001948, Rule-ID|SV-230274r809281_rule, STIG-ID|RHEL-08-010400, Vuln-ID|V-230274

Plugin: Unix

Control ID: 992b4322593aa2086227f3fac5ec47b7617b57ae6ffe193e4902334ebe540fed