UCF STIG Viewer Logo

The SUSE operating system must be able to lock the graphical user interface (GUI).


Overview

Finding ID Version Rule ID IA Controls Severity
V-77057 SLES-12-010060 SV-91753r2_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76667r1_chk )
Verify the SUSE operating system allows the user to lock the GUI.

Note: If the system does not have GNOME installed, this requirement is Not Applicable. This command must be run from an X11 session, otherwise the command will not work correctly.

Run the following command:

# gsettings get org.gnome.desktop.lockdown disable-lock-screen

If the result is "true", this is a finding.
Fix Text (F-83755r2_fix)
Note: If the system does not have GNOME installed, this requirement is Not Applicable. This command must be run from an X11 session; otherwise, the command will not work correctly.

Configure the SUSE operating system to allow the user to lock the GUI.

Run the following command to configure the SUSE operating system to allow the user to lock the GUI:

# gsettings set org.gnome.desktop.lockdown disable-lock-screen false