UBTU-16-010050 - All users must be able to directly initiate a session lock for all connection types.

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, Ubuntu operating systems need to provide users with the ability to manually invoke a session lock so users may secure their session should the need arise for them to temporarily vacate the immediate physical vicinity.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, SRG-OS-000031-GPOS-00012

Solution

Install the 'vlock' (if it is not already installed) package by running the following command:

# sudo apt-get install vlock

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11(1), 800-53|AC-11a., 800-53|AC-11b., CAT|II, CCI|CCI-000056, CCI|CCI-000058, CCI|CCI-000060, Rule-ID|SV-214944r610931_rule, STIG-ID|UBTU-16-010050, STIG-Legacy|SV-90119, STIG-Legacy|V-75439, Vuln-ID|V-214944

Plugin: Unix

Control ID: c2e3ccf57a457e12ba8c6fc16b9a5ff66088d207b67c5f0bd00d582893d97300