UCF STIG Viewer Logo

The SUSE operating system must initiate a session lock after a 15-minute period of inactivity for the graphical user interface (GUI).


Overview

Finding ID Version Rule ID IA Controls Severity
V-77061 SLES-12-010080 SV-91757r2_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the users to manually lock their SUSE operating system session prior to vacating the vicinity, the SUSE operating system needs to be able to identify when a user's session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled.
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76671r1_chk )
Verify the SUSE operating system initiates a session lock after a 15-minute period of inactivity via the graphical user interface (GUI) by running the following command:

Note: If the system does not have GNOME installed, this requirement is Not Applicable. This command must be run from an X11 session, otherwise the command will not work correctly.

# gsettings get org.gnome.desktop.session idle-delay

uint32 900

If the command does not return a value less than or equal to "900", this is a finding.
Fix Text (F-83759r1_fix)
Configure the SUSE operating system to initiate a session lock after a 15-minute period of inactivity of the graphical user interface (GUI) by running the following command:

Note: If the system does not have GNOME installed, this requirement is Not Applicable. This command must be run from an X11 session, otherwise the command will not work correctly.

# gsettings set org.gnome.desktop.session idle-delay 900