UCF STIG Viewer Logo

The SUSE operating system must utilize vlock to allow for session locking.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234811 SLES-15-010110 SV-234811r622137_rule Low
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, SRG-OS-000031-GPOS-00012
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2021-06-14

Details

Check Text ( C-37999r618702_chk )
Check that the SUSE operating system has the "vlock" package installed by running the following command:

> zypper search --installed-only --match-exact --provides vlock

If the command outputs "no matching items found", this is a finding.
Fix Text (F-37962r618703_fix)
Allow users to lock the console by installing the "kbd" package using zypper:

> sudo zypper install kbd