SLES-12-010070 - The SUSE operating system must utilize vlock to allow for session locking.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, SRG-OS-000031-GPOS-00012

Solution

Allow users to lock the console by installing the 'kbd' package using zypper:

# sudo zypper install kbd

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R6_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000056, CCI|CCI-000058, CCI|CCI-000060, Rule-ID|SV-217108r603262_rule, STIG-ID|SLES-12-010070, STIG-Legacy|SV-91755, STIG-Legacy|V-77059, Vuln-ID|V-217108

Plugin: Unix

Control ID: f6e7804c2fa4277a1c847a6df97afbe067ff7c96c63e73cf667922991b940c33