1.8.6 Ensure GDM session lock is enabled

Information

The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.

Rationale:

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user re-authenticates. No other activity aside from re-authentication must unlock the system.

Solution

Edit or create the file /etc/dconf/profile/gdm and add the following:

user-db:user
system-db:gdm
file-db:/usr/share/gdm/greeter-dconf-defaults

Edit or create a file in /etc/dconf/db/gdm.d/ and add the following: _(This is typically /etc/dconf/db/gdm.d/00-screensaver)

[org/gnome/desktop/screensaver]
# Set this to true to lock the screen when the screensaver activates
lock-enabled=true

Run the following command to update the system databases:

# dconf update

Note: Users must log out and back in again before the system-wide settings take effect.

Additional Information:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version 3, Release: 4 Benchmark Date: 23 Jul 2021

Vul ID: V-204396

Rule ID: SV-204396r603261_rule

STIG ID: RHEL-07-010060

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11b., CCI|CCI-000056, CSCv7|16.11, Rule-ID|SV-204396r603261_rule, STIG-ID|RHEL-07-010060

Plugin: Unix

Control ID: 27cf1662fba8bf290986ec6d348e679e0ca0f6663defd7f4221c3c93f5388c38