UCF STIG Viewer Logo

The Ubuntu operating system must retain a user's session lock until that user reestablishes access using established identification and authentication procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238199 UBTU-20-010004 SV-238199r653772_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked, a session lock of the Ubuntu operating system must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000029-GPOS-00010
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-03-23

Details

Check Text ( C-41409r653770_chk )
Verify the Ubuntu operation system has a graphical user interface session lock enabled.

Note: If the Ubuntu operating system does not have a graphical user interface installed, this requirement is Not Applicable.

Get the "lock-enabled" setting to verify the graphical user interface session has the lock enabled with the following command:

$ sudo gsettings get org.gnome.desktop.screensaver lock-enabled

true

If "lock-enabled" is not set to "true", this is a finding.
Fix Text (F-41368r653771_fix)
Configure the Ubuntu operating system to allow a user to lock the current graphical user interface session.

Note: If the Ubuntu operating system does not have a graphical user interface installed, this requirement is Not Applicable.

Set the "lock-enabled" setting to allow graphical user interface session locks with the following command:

$ sudo gsettings set org.gnome.desktop.screensaver lock-enabled true