UCF STIG Viewer Logo

The SLES for vRealize must initiate a session lock after a 15-minute period of inactivity for all connection types.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240350 VRAU-SL-000050 SV-240350r670791_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43583r670789_chk )
Check for the existence of the /etc/profile.d/tmout.sh file:

# ls -al /etc/profile.d/tmout.sh

Check for the presence of the TMOUT variable:

# grep TMOUT /etc/profile.d/tmout.sh

The value of TMOUT should be set to "900" seconds (15 minutes).

If the file does not exist, or the TMOUT variable is not set, this is a finding.
Fix Text (F-43542r670790_fix)
Ensure the file exists and is owned by "root". If the file does not exist, use the following commands to create the file:

# touch /etc/profile.d/tmout.sh
# chown root:root /etc/profile.d/tmout.sh
# chmod 644 /etc/profile.d/tmout.sh

Edit the file "/etc/profile.d/tmout.sh" and add the following lines:

TMOUT=900
readonly TMOUT
export TMOUT
mesg n 2>/dev/null