UCF STIG Viewer Logo

If Bourne / ksh shell is used, AIX must display logout messages.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215310 AIX7-00-002129 SV-215310r508663_rule Low
Description
If a user cannot explicitly end an operating system session, the session may remain open and be exploited by an attacker; this is referred to as a zombie session. Users need to be aware of whether or not the session has been terminated. Information resources to which users gain access via authentication include, for example, local workstations and remote services. Logoff messages can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions, including, for example, remote login, information systems typically send logoff messages as final messages prior to terminating sessions.
STIG Date
IBM AIX 7.x Security Technical Implementation Guide 2021-06-16

Details

Check Text ( C-16508r294381_chk )
Verify users have a ".logout" file in their home directory:

# for home in `cut -d: -f6 /etc/passwd`; do ls -alL $home/.logout; done
-rwxr----- 1 root system 297 Jan 29 09:47 /root/.logout
-rwxr----- 1 doejohn staff 297 Jul 4 00:47 /home/doejohn/.logout

If an interactive user does not have their ".logout" file, this is a finding.

Verify that each ".logout" file identified above contains a logout message:

# cat /.logout
echo "You are being disconnected."
sleep 5

If the ".logout" file does not display a logout message, this is a finding.

Verify each users' ".profile" file calls "$HOME/.logout" while logging out:

# grep "trap '$HOME/.logout' EXIT " /.profile
trap '$HOME/.logout' EXIT

If the ".profile" file does not call "$HOME/.logout", this is a finding.
Fix Text (F-16506r294382_fix)
Create the ".logout" file if it does not exist.

Add the following two lines to ".logout" to display a logout message and sleep for "5" seconds:
echo "You are being disconnected."
sleep 5

Create, or modify, ".profile" to include the following line:
trap '$HOME/.logout' EXIT