SLES-12-010090 - The SUSE operating system must initiate a session lock after a 15-minute period of inactivity - readonly

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence.

Rather than relying on the users to manually lock their SUSE operating system session prior to vacating the vicinity, the SUSE operating system needs to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

Solution

Configure the SUSE operating system to initiate a session lock after a 15-minute period of inactivity by modifying or creating (if it does not already exist) the '/etc/profile.d/autologout.sh' file and add the following lines to it:

TMOUT=900
readonly TMOUT
export TMOUT

Set the proper permissions for the '/etc/profile.d/autologout.sh' file with the following command:

# sudo chmod +x /etc/profile.d/autologout.sh

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000057, Rule-ID|SV-217110r603262_rule, STIG-ID|SLES-12-010090, STIG-Legacy|SV-91759, STIG-Legacy|V-77063, Vuln-ID|V-217110

Plugin: Unix

Control ID: f7699b4ea5086b0ec4be295b13bc04e30960fc5f3c35380f3502da3f3f660958