UCF STIG Viewer Logo

OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-248678 OL08-00-020043 SV-248678r779600_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, OL 8 needs to provide users with the ability to manually invoke a session lock so users may secure their session should the need arise for them to temporarily vacate the immediate physical vicinity. Systemd, a core component of OL 8, has a variety of dependencies needed to function. One of those packages is the Keytable files and keyboard utilities (kbd.x86_64). This package provides the "vlock" binary, a utility used to lock one or several user virtual console sessions. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011
STIG Date
Oracle Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-52112r779598_chk )
Verify OL 8 has the "vlock" package installed by running the following command:

$ sudo grep vlock /usr/bin/*

Binary file /usr/bin/vlock matches

If "vlock" is not installed, this is a finding.
Fix Text (F-52066r779599_fix)
Install the "vlock" package, if it is not already installed, by running the following command:

$ sudo yum install kbd.x86_64