RHEL-07-010062 - The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

The ability to enable/disable a session lock is given to the user by default. Disabling the user's ability to disengage the graphical user interface session lock provides the assurance that all sessions will lock after the specified period of time.

Solution

Configure the operating system to prevent a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

Note: The example below is using the database 'local' for the system, so if the system is using another database in '/etc/dconf/profile/user', the file should be created under the appropriate subdirectory.

# touch /etc/dconf/db/local.d/locks/session

Add the setting to lock the screensaver lock-enabled setting:

/org/gnome/desktop/screensaver/lock-enabled

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000057, Rule-ID|SV-214937r603261_rule, STIG-ID|RHEL-07-010062, STIG-Legacy|SV-93701, STIG-Legacy|V-78995, Vuln-ID|V-214937

Plugin: Unix

Control ID: 738f0170dd18874a0b50d0a5e68232676990cb315db2579d8c5b9c366dda7b4c