The operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000029-GPOS-00010

Associated with: CCI-000057

SV-86523r3_rule The operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.

Vulnerability discussion

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.The session lock is implemented at the point where session activity can be determined and/or controlled.

Check content

Verify the operating system initiates a session lock after a 15-minute period of inactivity for graphical user interfaces. The screen program must be installed to lock sessions on the console. If it is installed, GNOME must be configured to enforce a session lock after a 15-minute delay. Check for the session lock settings with the following commands: # grep -i idle-activation-enabled /etc/dconf/db/local.d/* idle-activation-enabled=true If "idle-activation-enabled" is not set to "true", this is a finding.

Fix text

Configure the operating system to initiate a session lock after a 15-minute period of inactivity for graphical user interfaces. Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: # touch /etc/dconf/db/local.d/00-screensaver Add the setting to enable screensaver locking after 15 minutes of inactivity: [org/gnome/desktop/screensaver] idle-activation-enabled=true Update the system databases: # dconf update Users must log out and back in again before the system-wide settings take effect.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer