SOL-11.1-040460 - The operating system must provide the capability for users to directly initiate session lock mechanisms.

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the system but does not want to log out because of the temporary nature of the absence.

Rather than be forced to wait for a period of time to expire before the user session can be locked, the operating system needs to provide users with the ability to manually invoke a session lock so users may secure their account should the need arise for them to temporarily vacate the immediate physical vicinity.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

User-initiated session lock is accessible from the GNOME graphical desktop menu GNOME 2: System >> Lock Screen.

GNOME 3: Status Menu (top right corner) >> Lock Icon.

However, the user has the option to disable screensaver lock.

For Solaris 11, 11.1, 11.2, and 11.3:
In the GNOME 2 desktop: System >> Preferences >> Screensaver.

For Solaris 11.4 or newer:
If using the default GNOME desktop: Activities >> Show Applications >> select 'Screensaver' Icon.

If using the GNOME Classic desktop: Applications >> Other >> Screensaver.

Ensure that 'Mode' is set to 'Blank Screen only'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_11_x86_V2R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CAT|II, CCI|CCI-000058, Rule-ID|SV-216126r603268_rule, STIG-ID|SOL-11.1-040460, STIG-Legacy|SV-61007, STIG-Legacy|V-48135, Vuln-ID|V-216126

Plugin: Unix

Control ID: 28b0a4b68295eb2fb1c96ab44c031bdeac649f80bc2fbde81ac5dc67872a6342