5.9 Ensure number of concurrent sessions is limited

Information

The operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.

Rationale:

Operating system management includes the ability to control the number of users and user sessions that utilize an operating system. Limiting the number of allowed users and sessions per user is helpful in reducing the risks related to DoS attacks.

This requirement addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts. The maximum number of concurrent sessions should be defined based on mission needs and the operational environment for each system.

Solution

Configure the operating system to limit the number of concurrent sessions to 10 for all accounts and/or account types.
Example: vim /etc/security/limits.conf
Add the following line to the top of the /etc/security/limits.conf:

* hard maxlogins 10

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-72217

Rule ID: SV-86841r2_rule

STIG ID: RHEL-07-040000

Severity: CAT III

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-10

Plugin: Unix

Control ID: af7932efdd0727de03e79b72ab77fc29a084cdb46e8ab9a552350b3026929670