GEN000760 - Accounts must be locked upon 35 days of inactivity.

Information

On some systems, accounts with disabled passwords still allow access using rcp, remsh, or rlogin through equivalent remote hosts. All that is required is the remote host name and the user name match an entry in a hosts.equiv file and have a .rhosts file in the user directory. Using a shell called /bin/false or /dev/null (or an equivalent) will add a layered defense. Non-interactive accounts on the system, such as application accounts, may be documented exceptions.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

All inactive accounts will have /bin/false, /usr/bin/false, or /dev/null as the default shell in the /etc/passwd file and have the password disabled. Disable the inactive accounts. Examine the inactive accounts using the last command. Note the date of last login for each account. If any (other than system and application accounts) exceed 35 days, then disable them by placing a shell of /bin/false or /dev/null in the shell field of the passwd file entry for that account. An alternative, and preferable method, is to disable the account using SMIT or the chsec command.
Change the accounts login shell.
#chsh <account> /bin/false
Lock the account in /etc/security/user file.
#chuser account_locked=true < user id >
OR
# smitty chuser

See Also

http://iasecontent.disa.mil/stigs/zip/U_STIG_Library_2015_07.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(3), CAT|II, CCI|CCI-000017, Rule-ID|SV-38840r1_rule, STIG-ID|GEN000760, Vuln-ID|V-918

Plugin: Unix

Control ID: 0a16491835b2a550ca6db21eb7b4fe214b555c6a0163d32d9286582188d745b3