UBTU-18-010403 - The Ubuntu operating system must be configured for users to directly initiate a session lock for all connection types.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, the Ubuntu operating system need to provide users with the ability to manually invoke a session lock so users may secure their session should the need arise for them to temporarily vacate the immediate physical vicinity.

Satisfies: SRG-OS-000030-GPOS-00011, SRG-OS-000031-GPOS-00012

Solution

Install the 'vlock' (if it is not already installed) package by running the following command:

# sudo apt-get install vlock

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000058, CCI|CCI-000060, Rule-ID|SV-219304r610963_rule, STIG-ID|UBTU-18-010403, STIG-Legacy|SV-109935, STIG-Legacy|V-100831, Vuln-ID|V-219304

Plugin: Unix

Control ID: 458c8c7088aac5edade7e4f7f6013a10f7ccfe76ffcb3a7f6fabe1403c4bea2d