OL 9 must use the SSSD package for multifactor authentication services.

STIG ID: OL09-00-000286  |  SRG: SRG-OS-000705-GPOS-00150 |  Severity: medium |  CCI: CCI-004046,CCI-004047,CCI-000765,CCI-000767 |  Vulnerability Id: V-271494

Vulnerability Discussion

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DOD Common Access Card.

A privileged account is defined as an information system account with authorizations of a privileged user.

Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased.

Multifactor authentication requires using two or more factors to achieve authentication.

Factors include:
1) Something a user knows (e.g., password/PIN);
2) Something a user has (e.g., cryptographic identification device, token); and
3) Something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet).

The DOD common access card (CAC) with DOD-approved PKI is an example of multifactor authentication.

Satisfies: SRG-OS-000705-GPOS-00150, SRG-OS-000105-GPOS-00052, SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055, SRG-OS-000375-GPOS-00161

Check

Verify that OL 9 is configured so that the sssd.service is enabled and active with the following commands:

$ sudo systemctl is-enabled sssd
enabled

$ sudo systemctl is-active sssd
active

If sssd.service is not active or enabled, this is a finding.

Fix

Configure the sssd.service to start automatically on reboot with the following command:

$ sudo systemctl enable sssd.service

Ensure the sssd service is running:

$ sudo systemctl start sssd.service