1.8.12 Ensure session idle-delay settings is enforced

Information

The operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.

Rationale:

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

Solution

Configure the operating system to prevent a user from overriding a session lock after a 15-minute period of inactivity for graphical user interfaces.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:
Note: The example below is using the database local for the system, so if the system is using another database in /etc/dconf/profile/user, the file should be created under the appropriate subdirectory.

# touch /etc/dconf/db/local.d/locks/session

Add the setting to lock the session idle delay:

/org/gnome/desktop/session/idle-delay

Additional Information:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version 3, Release: 4 Benchmark Date: 23 Jul 2021

Vul ID: V-204400

Rule ID: SV-204400r603261_rule

STIG ID: RHEL-07-010082

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CCI|CCI-000057, CSCv7|16.11, Rule-ID|SV-204400r603261_rule, STIG-ID|RHEL-07-010082

Plugin: Unix

Control ID: d16bb4ca6fbcd96e6a0c8c2c81d25f84d0a2c8ac0662ff6b646c01271338bf8f