GEN000760 - Accounts must be locked upon 35 days of inactivity.

Information

On some systems, accounts with disabled passwords still allow access using rcp, remsh, or rlogin through equivalent remote hosts. All that is required is the remote host name and the user name match an entry in a hosts.equiv file and have a .rhosts file in the user directory. Using a shell called /bin/false or /dev/null (or an equivalent) will add a layered defense.

Non-interactive accounts on the system, such as application accounts, may be documented exceptions.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

All inactive accounts will have /bin/false, /usr/bin/false, or /dev/null as the default shell in the /etc/passwd file and have the password disabled. Disable the inactive accounts. Examine the inactive accounts using the last command. Note the date of last login for each account. If any (other than system and application accounts) exceed 35 days, then disable them by placing a shell of /bin/false or /dev/null in the shell field of the passwd file entry for that account. An alternative, and preferable method, is to disable the account using smc or the passwd command.

# passwd -l < account to lock >

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_10_x86_V2R4_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(3), CAT|II, CCI|CCI-000017, Rule-ID|SV-220077r603266_rule, STIG-ID|GEN000760, STIG-Legacy|SV-39824, STIG-Legacy|V-918, Vuln-ID|V-220077

Plugin: Unix

Control ID: 6b369b2c3ae5ef8840b1229bca7b4376806b3ea752e12913e1ceaa7b4d6b8b6a