1.8.13 Ensure GNOME Idle activation is set

Information

The operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces. As part of this configuration idle activation has to be configured.

Rationale:

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

Impact:

Users must log out and back in again before the system-wide settings take effect.

Solution

Configure the operating system to initiate a session lock after a 15-minute period of inactivity for graphical user interfaces.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d/00-screensaver

Add the setting to enable screensaver locking after 15 minutes of inactivity:

[org/gnome/desktop/screensaver]

idle-activation-enabled=true

Update the system databases:

# dconf update

Additional Information:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version 3, Release: 4 Benchmark Date: 23 Jul 2021

Vul ID: V-204402

Rule ID: SV-204402r603261_rule

STIG ID: RHEL-07-010100

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CCI|CCI-000057, CSCv7|16.11, Rule-ID|SV-204402r603261_rule, STIG-ID|RHEL-07-010100

Plugin: Unix

Control ID: 423efc181dc09b3b5ed6bb42f265bbad5d7fd9bc6150baf1c12b74a2b6e97f80