2.2.2.4 Ensure GNOME Idle activation is set.

Information

The operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces. As part of this configuration idle activation has to be configured.

Rationale:

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

Solution

Configure the operating system to initiate a session lock after a 15-minute period of inactivity for graphical user interfaces.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d//locks/00-screensaver

Edit /etc/dconf/db/local.d/locks/00-screensaver and add or update the following lines:
Add the setting to enable screensaver locking after 15 minutes of inactivity:

[org/gnome/desktop/screensaver]

idle-activation-enabled=true

Update the system databases:

# dconf update

Impact:

Users must log out and back in again before the system-wide settings take effect.

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-71899

Rule ID: SV-86523r4_rule

STIG ID: RHEL-07-010100

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11

Plugin: Unix

Control ID: 0454427b5263f44ce1cec02871835846271c0c6b0e7d55833949c9e5b8a3b09a