5.4.1 Ensure custom authselect profile is used

Information

A custom profile can be created by copying and customizing one of the default profiles. The default profiles include: sssd, winbind, or the nis. This profile can then be customized to follow site specific requirements.

You can select a profile for the authselect utility for a specific host. The profile will be applied to every user logging into the host.

Rationale:

A custom profile is required to customize many of the pam options.

When you deploy a profile, the profile is applied to every user logging into the given host

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Run the following command to create a custom authselect profile:

# authselect create-profile <custom-profile name> <options>

Example:

# authselect create-profile custom-profile -b sssd --symlink-meta

Run the following command to select a custom authselect profile:

# authselect select custom/<CUSTOM PROFILE NAME> {with-<OPTIONS>}

Example:

# authselect select custom/custom-profile with-sudo with-faillock without-nullok

See Also

https://workbench.cisecurity.org/files/3807