Bug 2122325

Summary: Add a new rule to enforce idle session timeout (StopIdleSessionSec)
Product: Red Hat Enterprise Linux 9 Reporter: Marek Haicman <mhaicman>
Component: scap-security-guideAssignee: Watson Yuuma Sato <wsato>
Status: CLOSED MIGRATED QA Contact: Jiri Jaburek <jjaburek>
Severity: unspecified Docs Contact: Jan Fiala <jafiala>
Priority: unspecified    
Version: 9.0CC: ggasparb, jafiala, jjaburek, matyc, mhaicman, mlysonek, msekleta, openscap-maint, toneata, vpolasek, wsato
Target Milestone: rcKeywords: MigratedToJIRA, Triaged
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
.New SCAP rule for idle session termination New SCAP rule `logind_session_timeout` has been added to the `scap-security-guide` package in ANSSI-BP-028 profiles for Enhanced and High levels. This rule uses a new feature of the `systemd` service manager and terminates idle user sessions after a certain time. This rule provides automatic configuration of a robust idle session termination mechanism which is required by multiple security policies. As a result, OpenSCAP can automatically check the security requirement related to terminating idle user sessions and, if necessary, remediate it.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-08-30 13:44:51 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marek Haicman 2022-08-29 19:18:13 UTC
Description of problem:
New option is introduced in SystemD (See Bug 2100464). This option allows to set timeout for idle sessions globally, which can replace no longer available sshd session timeout mechanism using ClientAliveCountMax.

For the reason, we need the rule covering it.

Usage seems to be configuration of logind.conf in a form:
[Login]
StopIdleSessionSec=<time>

Version-Release number of selected component (if applicable):
scap-security-guide-0.1.63-5.el9


How reproducible:
reliably

Steps to Reproduce:
1. look at the list of rules
2.
3.

Actual results:
rule does not exist

Expected results:
rule exists

Additional info:

Comment 6 Vojtech Polasek 2023-02-01 07:56:37 UTC
merged into upstream: https://github.com/ComplianceAsCode/content/pull/10149

Comment 7 Michal Sekletar 2023-02-01 17:52:19 UTC
Same story as with RHEL-8, I don't want to update EUS releases before I have remaining issues ironed out.

Comment 17 RHEL Program Management 2023-08-30 13:44:29 UTC
Issue migration from Bugzilla to Jira is in process at this time. This will be the last message in Jira copied from the Bugzilla bug.

Comment 18 RHEL Program Management 2023-08-30 13:44:51 UTC
This BZ has been automatically migrated to the issues.redhat.com Red Hat Issue Tracker. All future work related to this report will be managed there.

To find the migrated issue, look in the "Links" section for a direct link to the new issue location. The issue key will have an icon of 2 footprints next to it, and begin with "RHEL-" followed by an integer.  You can also find this issue by visiting https://issues.redhat.com/issues/?jql= and searching the "Bugzilla Bug" field for this BZ's number, e.g. a search like:

"Bugzilla Bug" = 1234567

In the event you have trouble locating or viewing this issue, you can file an issue by sending mail to rh-issues.