5.5.1.9 Ensure inactive password lock is 0 days - individuals, groups, roles, and devices if the password expires.

Information

The operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.

Rationale:

Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained.

Operating systems need to track periods of inactivity and disable application identifiers after zero days of inactivity.

Solution

Configure the operating system to disable account identifiers (individuals, groups, roles, and devices) after the password expires.
Add the following line to /etc/default/useradd (or modify the line to have the required value):
Example: vim /etc/default/useradd
Add, uncomment or update the following line:

INACTIVE=0

Additional Information:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version 3, Release: 4 Benchmark Date: 23 Jul 2021

Vul ID: V-204426

Rule ID: SV-204426r603261_rule

STIG ID: RHEL-07-010310

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-4e., CCI|CCI-000795, CSCv7|4.4, Rule-ID|SV-204426r603261_rule, STIG-ID|RHEL-07-010310

Plugin: Unix

Control ID: 58424ee8bdb5e20452d1dc38501cd00cf14f393c7c503cee423cb66e93fbea9e