1.8.15 Ensure GNOME Lock Delay is configured

Information

The operating system must initiate a session lock for graphical user interfaces when the screensaver is activated. Please ensure the screensaver contains the lock delay system wide setting.

Rationale:

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

Impact:

Users must log out and back in again before the system-wide settings take effect.

Solution

Configure the operating system to initiate a session lock for graphical user interfaces when a screensaver is activated.
Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

# touch /etc/dconf/db/local.d/00-screensaver

Add the setting to enable session locking when a screensaver is activated:
The uint32 must be included along with the integer key values as shown.

[org/gnome/desktop/screensaver]

lock-delay=uint32 5

Update the system databases:

# dconf update

Additional Information:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version 3, Release: 4 Benchmark Date: 23 Jul 2021

Vul ID: V-204404

Rule ID: SV-204404r603261_rule

STIG ID: RHEL-07-010110

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CCI|CCI-000057, CSCv7|16.11, Rule-ID|SV-204404r603261_rule, STIG-ID|RHEL-07-010110

Plugin: Unix

Control ID: 47f974c2659643317fa906ef4a5543b795b0623e6dba2d8f0dd69a990510f45d