2.2.2.3 Ensure GNOME Screensaver period of inactivity is configured.

Information

The operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.

Rationale:

A session time-out lock with the screensaver is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

The screensaver is implemented at the point where session activity can be determined and/or controlled.

Solution

Configure the operating system to initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d/locks/00-screensaver

Edit /etc/dconf/db/local.d/locks/00-screensaver and add or update the following lines:
Set the lock time out to 900 seconds before the session is considered idle
You must include the uint32 along with the integer key values as shown.

[org/gnome/desktop/session]

idle-delay=uint32 900

Update the system databases:

# dconf update

Impact:

Users must log out and back in again before the system-wide settings take effect.

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-71893

Rule ID: SV-86517r5_rule

STIG ID: RHEL-07-010070

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a.

Plugin: Unix

Control ID: 5a832983776a243c1f1c923c4cc4bf7fb3efd4a1252bf762630a0e58774fb3f5