UCF STIG Viewer Logo

RHEL 9 effective dconf policy must match the policy keyfiles.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258028 RHEL-09-271090 SV-258028r926071_rule Medium
Description
Unlike text-based keyfiles, the binary database is impossible to check through most automated and all manual means; therefore, in order to evaluate dconf configuration, both have to be true at the same time - configuration files have to be compliant, and the database needs to be more recent than those keyfiles, which gives confidence that it reflects them.
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61769r926069_chk )
Check the last modification time of the local databases, comparing it to the last modification time of the related keyfiles. The following command will check every dconf database and compare its modification time to the related system keyfiles:

Note: This requirement assumes the use of the RHEL 9 default graphical user interface, the GNOME desktop environment. If the system does not have any graphical user interface installed, this requirement is Not Applicable.

$ function dconf_needs_update { for db in $(find /etc/dconf/db -maxdepth 1 -type f); do db_mtime=$(stat -c %Y "$db"); keyfile_mtime=$(stat -c %Y "$db".d/* | sort -n | tail -1); if [ -n "$db_mtime" ] && [ -n "$keyfile_mtime" ] && [ "$db_mtime" -lt "$keyfile_mtime" ]; then echo "$db needs update"; return 1; fi; done; }; dconf_needs_update

If the command has any output, then a dconf database needs to be updated, and this is a finding.
Fix Text (F-61693r926070_fix)
Update the dconf databases by running the following command:

$ sudo dconf update