The X server must have the correct options enabled.

From Red Hat Enterprise Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00360

Associated with IA controls: ECSC-1

Associated with: CCI-000032 CCI-000366

SV-37207r1_rule The X server must have the correct options enabled.

Vulnerability discussion

Without the correct options enabled, the Xwindows system would be less secure and there would be no screen timeout.

Check content

Fix text

Enable the following options: -audit (at level 4), -auth and -s with 15 minutes as the timeout value. Procedure for gdm: Edit /etc/gdm/custom.conf and add the following: [server-Standard] name=Standard server command=/usr/bin/Xorg -br -audit 4 -s 15 chooser=false handled=true flexible=true priority=0 Procedure for xinit: Edit or create a .xserverrc file in the users home directory containing the startup script for xinit. This script must have an exec line with at least these options: exec /usr/bin/X -audit 4 -s 15 -auth & The is created using the "xauth" command and is customarily located in the users home directory with the name ".Xauthority".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer