UCF STIG Viewer Logo

The system must limit users to 10 simultaneous system logins, or a site-defined number, in accordance with operational requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22298 GEN000450 SV-26319r2_rule ECSC-1 Low
Description
Limiting simultaneous user logins can insulate the system from Denial of Service problems caused by excessive logins. Automated login processes operating improperly or maliciously may result in an exceptional number of simultaneous login sessions. If the defined value of 10 logins does not meet operational requirements, the site may define the permitted number of simultaneous login sessions based on operational requirements. This limit is for the number of simultaneous login sessions for EACH user account. This is NOT a limit on the total number of simultaneous login sessions on the system.
STIG Date
HP-UX SMSE Security Technical Implementation Guide 2014-02-28

Details

Check Text ( C-36260r2_chk )
For Trusted Mode:
Check the attribute setting.
# grep NUMBER_OF_LOGINS_ALLOWED /etc/default/security

If NUMBER_OF_LOGINS_ALLOWED is set to greater than 10, this is a finding.

For SMSE:
Check the attribute setting.
# grep NUMBER_OF_LOGINS_ALLOWED /etc/default/security /var/adm/userdb/*

If NUMBER_OF_LOGINS_ALLOWED is set to greater than 10, this is a finding.
Fix Text (F-31517r2_fix)
For Trusted Mode:
Use the SAM/SMH interface (/etc/default/security file) to update attribute. See the below example:
NUMBER_OF_LOGINS_ALLOWED=10

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update attribute. See the below example:
NUMBER_OF_LOGINS_ALLOWED=10

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.