OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, OL 8 needs to provide users with the ability to manually invoke a session lock so users may secure their session should the need arise for them to temporarily vacate the immediate physical vicinity.

Systemd, a core component of OL 8, has a variety of dependencies needed to function. One of those packages is the Keytable files and keyboard utilities (kbd.x86_64). This package provides the 'vlock' binary, a utility used to lock one or several user virtual console sessions.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Install the 'vlock' package, if it is not already installed, by running the following command:

$ sudo yum install kbd.x86_64

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, CCI|CCI-000058, Rule-ID|SV-248678r779600_rule, STIG-ID|OL08-00-020043, Vuln-ID|V-248678

Plugin: Unix

Control ID: c29b184ad1af4505f4f9755ec04e708110fc54547bca2ad722d9f7870127c192