SLES-15-010120 - The SUSE operating system must initiate a session lock after a 15-minute period of inactivity for the graphical user interface (GUI) - GUI.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence.

Rather than relying on the users to manually lock their SUSE operating system session prior to vacating the vicinity, the SUSE operating system needs to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

Solution

Configure the SUSE operating system to initiate a session lock after a 15-minute period of inactivity of the GUI by running the following command:

Note: If the system does not have a graphical user interface installed, this requirement is Not Applicable. This command must be run from an X11 session, otherwise the command will not work correctly.

> sudo gsettings set org.gnome.desktop.session idle-delay 900

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000057, Rule-ID|SV-234812r622137_rule, STIG-ID|SLES-15-010120, Vuln-ID|V-234812

Plugin: Unix

Control ID: 83755478a5574191e54f2ff8e39faa47ca95b891624d0a6a0cafba671256daf0