STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must initiate a session lock after a 15-minute period of inactivity for all connection types.

DISA Rule

SV-219303r610963_rule

Vulnerability Number

V-219303

Group Title

SRG-OS-000029-GPOS-00010

Rule Version

UBTU-18-010402

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to initiate a session logout after a 15-minute period of inactivity.

Create a file to contain the system-wide session auto logout script (if it does not already exist) with the following command:

# sudo touch /etc/profile.d/autologout.sh

Add the following lines to the "/etc/profile.d/autologout.sh" script:

TMOUT=900
readonly TMOUT
export TMOUT

Check Contents

Verify the Ubuntu operating system initiates a session logout after a 15-minute period of inactivity.

Check that the proper auto logout script exists with the following command:

# cat /etc/profile.d/autologout.sh
TMOUT=900
readonly TMOUT
export TMOUT

If the file "/etc/profile.d/autologout.sh" does not exist with the contents shown above, the value of "TMOUT" is greater than 900, or the timeout values are commented out, this is a finding.

Vulnerability Number

V-219303

Documentable

False

Rule Version

UBTU-18-010402

Severity Override Guidance

Verify the Ubuntu operating system initiates a session logout after a 15-minute period of inactivity.

Check that the proper auto logout script exists with the following command:

# cat /etc/profile.d/autologout.sh
TMOUT=900
readonly TMOUT
export TMOUT

If the file "/etc/profile.d/autologout.sh" does not exist with the contents shown above, the value of "TMOUT" is greater than 900, or the timeout values are commented out, this is a finding.

Check Content Reference

M

Target Key

4055

Comments