UCF STIG Viewer Logo

RHEL 9 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for graphical user sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258021 RHEL-09-271055 SV-258021r926050_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61762r926048_chk )
Verify RHEL 9 enables a user's session lock until that user re-establishes access using established identification and authentication procedures with the following command:

Note: This requirement assumes the use of the RHEL 9 default graphical user interface, the GNOME desktop environment. If the system does not have any graphical user interface installed, this requirement is Not Applicable.

$ gsettings get org.gnome.desktop.screensaver lock-enabled

true

If the setting is "false", this is a finding.
Fix Text (F-61686r926049_fix)
Configure RHEL 9 to enable a user's session lock until that user re-establishes access using established identification and authentication procedures.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following example:

$ sudo vi /etc/dconf/db/local.d/00-screensaver

Edit the "[org/gnome/desktop/screensaver]" section of the database file and add or update the following lines:

# Set this to true to lock the screen when the screensaver activates
lock-enabled=true

Update the system databases:

$ sudo dconf update