UBTU-20-010004 - The Ubuntu operating system must retain a user's session lock until that user reestablishes access using established identification and authentication procedures.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined.

Regardless of where the session lock is determined and implemented, once invoked, a session lock of the Ubuntu operating system must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000029-GPOS-00010

Solution

Configure the Ubuntu operating system to allow a user to lock the current graphical user interface session.

Note: If the Ubuntu operating system does not have a graphical user interface installed, this requirement is Not Applicable.

Set the 'lock-enabled' setting to allow graphical user interface session locks with the following command:

$ sudo gsettings set org.gnome.desktop.screensaver lock-enabled true

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000056, CCI|CCI-000057, Rule-ID|SV-238199r653772_rule, STIG-ID|UBTU-20-010004, Vuln-ID|V-238199

Plugin: Unix

Control ID: 770e3c1d9f02ff53e7f35621d60a8150573c864d42e4178d3973aa2bc250e2f8