UBTU-16-010040 - The Ubuntu operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, the session lock shall remain in place until the user re-authenticates. No other activity aside from re-authentication shall unlock the system.

Solution

Configure the Ubuntu operating system so that it allows a user to lock the current Graphical User Interface session.

Set the 'lock-enabled' setting in the graphical user interface to allow session locks with the following command:

Note: The command must be performed from a terminal window inside the graphical user interface.

# sudo gsettings set org.gnome.desktop.lock-enabled true

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11b., CAT|II, CCI|CCI-000056, Rule-ID|SV-214943r610931_rule, STIG-ID|UBTU-16-010040, STIG-Legacy|SV-90117, STIG-Legacy|V-75437, Vuln-ID|V-214943

Plugin: Unix

Control ID: accdd56073198f92b07f6afec8e3cfe47fcbd9c3b6359e7a2676cc4fc829d2b6