RHEL-09-271045 - RHEL 9 must be able to initiate directly a session lock for all connection types using smart card when the smart card is removed.

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, RHEL 9 needs to provide users with the ability to manually invoke a session lock so users can secure their session if it is necessary to temporarily vacate the immediate physical vicinity.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Configure RHEL 9 to enable a user's session lock until that user re-establishes access using established identification and authentication procedures.

Select or create an authselect profile and incorporate the 'with-smartcard-lock-on-removal' feature with the following example:

$ sudo authselect select sssd with-smartcard with-smartcard-lock-on-removal

Alternatively, the dconf settings can be edited in the /etc/dconf/db/* location.

Add or update the [org/gnome/settings-daemon/peripherals/smartcard] section of the /etc/dconf/db/local.d/00-security-settings' database file and add or update the following lines:

[org/gnome/settings-daemon/peripherals/smartcard]
removal-action='lock-screen'

Then update the dconf system databases:

$ sudo dconf update

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/U_RHEL_9_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, CCI|CCI-000058, Rule-ID|SV-258019r926044_rule, STIG-ID|RHEL-09-271045, Vuln-ID|V-258019

Plugin: Unix

Control ID: d8ef842df4806274389ec5b773a81e40009c944719bd0717aa49d749a1a6bf34