UCF STIG Viewer Logo

The operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.


Overview

Finding ID Version Rule ID IA Controls Severity
V-71901 RHEL-07-010110 SV-86525r1_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-07-08

Details

Check Text ( C-72133r1_chk )
Verify the operating system initiates a session lock a for graphical user interfaces when the screensaver is activated. The screen program must be installed to lock sessions on the console.

Note: If the system does not have GNOME installed, this requirement is Not Applicable.

If GNOME is installed, check to see a session lock occurs when the screensaver is activated with the following command:

# grep -i lock-delay /etc/dconf/db/local.d/*
lock-delay=uint32 5

If the "lock-delay" setting is missing, or is not set, this is a finding.
Fix Text (F-78253r1_fix)
Configure the operating system to initiate a session lock for graphical user interfaces when a screensaver is activated.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d/00-screensaver

Add the setting to enable session locking when a screensaver is activated:

[org/gnome/desktop/screensaver]
lock-delay=uint32 5

After the setting has been set, run dconf update.