OL6-00-000335 - The operating system must manage information system identifiers for users and devices by disabling the user identifier after an organization defined time period of inactivity.

Information

Disabling inactive accounts ensures that accounts which may not have been responsibly removed are not available to attackers who may have compromised their credentials.

Solution

To specify the number of days after a password expires (which signifies inactivity) until an account is permanently disabled, add or correct the following lines in '/etc/default/useradd', substituting '[NUM_DAYS]' appropriately:

INACTIVE=[NUM_DAYS]

A value of 35 is recommended. If a password is currently on the verge of expiration, then 35 days remain until the account is automatically disabled. However, if the password will not expire for another 60 days, then 95 days could elapse until the account would be automatically disabled.

See the 'useradd' man page for more information.

Determining the inactivity timeout must be done with careful consideration of the length of a 'normal' period of inactivity for users in the particular environment.

Setting the timeout too low incurs support costs and also has the potential to impact availability of the system to legitimate users.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R7_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-4e., CAT|III, CCI|CCI-000795, Rule-ID|SV-209037r793758_rule, STIG-ID|OL6-00-000335, STIG-Legacy|SV-65341, STIG-Legacy|V-51131, Vuln-ID|V-209037

Plugin: Unix

Control ID: b5afaabf1bdbb50105fb8af5e7656bbe12388b41d9e9b96c2383828110a4a713