UBTU-20-010033 - The Ubuntu operating system must implement smart card logins for multifactor authentication for local and network access to privileged and non-privileged accounts - libpam-pkcs11

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased.

Multifactor authentication requires using two or more factors to achieve authentication.

Factors include:
1) something a user knows (e.g., password/PIN);
2) something a user has (e.g., cryptographic identification device, token); and
3) something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet).

The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Satisfies: SRG-OS-000105-GPOS-00052, SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055

Solution

Configure the Ubuntu operating system to use multifactor authentication for network access to accounts.

Add or update 'pam_pkcs11.so' in '/etc/pam.d/common-auth' to match the following line:

auth [success=2 default=ignore] pam_pkcs11.so

Set the sshd option 'PubkeyAuthentication yes' in the '/etc/ssh/sshd_config' file.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000765, CCI|CCI-000766, CCI|CCI-000767, CCI|CCI-000768, Rule-ID|SV-238210r653805_rule, STIG-ID|UBTU-20-010033, Vuln-ID|V-238210

Plugin: Unix

Control ID: fa76f0d733e7ee2595f845506fdad830d81e28e8c259cb668568682784eaea28