RHEL-07-010081 - The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

Solution

Configure the operating system to prevent a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

Note: The example below is using the database 'local' for the system, so if the system is using another database in '/etc/dconf/profile/user', the file should be created under the appropriate subdirectory.

# touch /etc/dconf/db/local.d/locks/session

Add the setting to lock the screensaver lock delay:

/org/gnome/desktop/screensaver/lock-delay

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R7_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11, CAT|II, CCI|CCI-000057, Rule-ID|SV-204399r603261_rule, STIG-ID|RHEL-07-010081, STIG-Legacy|SV-87807, STIG-Legacy|V-73155, Vuln-ID|V-204399

Plugin: Unix

Control ID: d461ba2e25d31eeaa67b6ac422794a2cbf5c9cb44f64ce41c74904f5e92529c9