RHEL-07-010060 - The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011

Solution

Configure the operating system to enable a user's session lock until that user re-establishes access using established identification and authentication procedures.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following example:

# touch /etc/dconf/db/local.d/00-screensaver

Edit the '[org/gnome/desktop/screensaver]' section of the database file and add or update the following lines:

# Set this to true to lock the screen when the screensaver activates
lock-enabled=true

Update the system databases:

# dconf update

Users must log out and back in again before the system-wide settings take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, Rule-ID|SV-204396r880746_rule, STIG-ID|RHEL-07-010060, STIG-Legacy|SV-86515, STIG-Legacy|V-71891, Vuln-ID|V-204396

Plugin: Unix

Control ID: fdc0f17ca9636ea6dfea31ebe5197ecce4785faeb0ffb7fdc38495403bb5726a