OL08-00-020082 - OL 8 must prevent a user from overriding the session lock-enabled setting for the graphical user interface.

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

Implementing session settings will have little value if a user is able to manipulate these settings from the defaults prescribed in the other requirements of this implementation guide.

Locking these settings from non-privileged users is crucial to maintaining a protected baseline.

Satisfies: SRG-OS-000029-GPOS-00010, SRG-OS-000031-GPOS-00012

Solution

Configure OL 8 to prevent a user from overriding settings for graphical user interfaces.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command.

Note: The example below is using the database 'local' for the system, so if the system is using another database in '/etc/dconf/profile/user', the file should be created under the appropriate subdirectory.

$ sudo touch /etc/dconf/db/local.d/locks/session

Add the following setting to prevent non-privileged users from modifying it:

/org/gnome/desktop/screensaver/lock-enabled

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11(1), 800-53|AC-11a., CAT|II, CCI|CCI-000057, CCI|CCI-000060, Rule-ID|SV-248684r779618_rule, STIG-ID|OL08-00-020082, Vuln-ID|V-248684

Plugin: Unix

Control ID: 8d9cb5378a5ea5a19a6587922c89b3e56f4aa81ff2528a2dcda3b0ee8100a4ad