2.2.2.5 Ensure GNOME Lock Delay is configured

Information

The operating system must initiate a session lock for graphical user interfaces when the screensaver is activated. Please ensure the screensaver contains the lock delay system wide setting.

Rationale:

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

Solution

Configure the operating system to initiate a session lock for graphical user interfaces when a screensaver is activated.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d/locks/00-screensaver

Edit /etc/dconf/db/local.d/locks/00-screensaver and add or update the following lines:
Add the setting to enable session locking when a screensaver is activated:
The uint32 must be included along with the integer key values as shown.

[org/gnome/desktop/screensaver]

lock-delay=uint32 5

Update the system databases:

# dconf update

Impact:

Users must log out and back in again before the system-wide settings take effect.

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-71901

Rule ID: SV-86525r3_rule

STIG ID: RHEL-07-010110

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a.

Plugin: Unix

Control ID: 14d8b35c641e58c77811c470ccc6c9805c1677d7f9883550f4dbc4709f3e8525