GEN000760 - Accounts must be locked upon 35 days of inactivity

Information

Inactive user accounts pose a risk to systems and applications. Owners of Inactive accounts will not notice if unauthorized access to their account has been obtained. There is a risk that inactive accounts can potentially be exploited to obtain and maintain undetected access to a system and/or application. The operating system must track periods of user account inactivity and disable all inactive accounts. Non-interactive accounts on the system, such as application accounts, may be documented exceptions.
Non-interactive accounts on the system, such as application accounts, may be documented exceptions.

Non-interactive accounts on the system, such as application accounts, may be documented exceptions.

Solution

For Trusted Mode:
Use the SAM/SMH interface to update the u_llogin (user last login) /tcb database attribute. See the /tcb database entry example below:
:u_llogin#3024000:

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update the INACTIVITY_MAXDAYS attribute. See the below example:
INACTIVITY_MAXDAYS=35

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.

See Also

https://iasecontent.disa.mil/stigs/zip/U_HPUX_11-31_V1R19_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2, CAT|II, CCI|CCI-000017, CSCv6|16.1, CSCv6|16.6, Rule-ID|SV-38500r2_rule, STIG-ID|GEN000760, Vuln-ID|V-918

Plugin: Unix

Control ID: a7a9bbbb7f6c822ae7309ceab6b7206abecfdb77d7e2595a83271de8ad6c7b55