UCF STIG Viewer Logo

The Ubuntu operating system must automatically terminate a user session after inactivity timeouts have expired.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238207 UBTU-20-010013 SV-238207r853404_rule Medium
Description
Automatic session termination addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. This capability is typically reserved for specific operating system functionality where the system owner, data owner, or organization requires additional assurance.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-41417r653794_chk )
Verify the operating system automatically terminates a user session after inactivity timeouts have expired.

Check that "TMOUT" environment variable is set in the "/etc/bash.bashrc" file or in any file inside the "/etc/profile.d/" directory by performing the following command:

$ grep -E "\bTMOUT=[0-9]+" /etc/bash.bashrc /etc/profile.d/*

TMOUT=600

If "TMOUT" is not set, or if the value is "0" or is commented out, this is a finding.
Fix Text (F-41376r653795_fix)
Configure the operating system to automatically terminate a user session after inactivity timeouts have expired or at shutdown.

Create the file "/etc/profile.d/99-terminal_tmout.sh" file if it does not exist.

Modify or append the following line in the "/etc/profile.d/99-terminal_tmout.sh " file:

TMOUT=600

This will set a timeout value of 10 minutes for all future sessions.

To set the timeout for the current sessions, execute the following command over the terminal session:

$ export TMOUT=600