OL08-00-020041 - OL 8 must ensure session control is automatically started at shell initialization - process

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, OL 8 needs to provide users with the ability to manually invoke a session lock so users can secure their session if it is necessary to temporarily vacate the immediate physical vicinity.

Tmux is a terminal multiplexer that enables a number of terminals to be created, accessed, and controlled from a single screen.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Configure the operating system to initialize the tmux terminal multiplexer as each shell is called by adding the following lines to a custom.sh shell script in the /etc/profile.d/ directory:

if [ '$PS1' ]; then
parent=$(ps -o ppid= -p $$)
name=$(ps -o comm= -p $parent)
case '$name' in (sshd|login) exec tmux ;; esac
fi

This setting will take effect at next logon.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, CCI|CCI-000058, Rule-ID|SV-248676r818653_rule, STIG-ID|OL08-00-020041, Vuln-ID|V-248676

Plugin: Unix

Control ID: 9de7259a88206db03dc14080fe76002a025f11180d025423ba6bc50ecc038efe