GEN000700 - User passwords must be changed at least every 60 days

Information

Limiting the lifespan of authenticators limits the period of time an unauthorized user has access to the system while using compromised credentials and reduces the period of time available for password guessing attacks to run against a single password.

Solution

For Trusted Mode:
Set the password maximum days field to 60 for all user accounts.
# passwd -x 60 <user>

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update the PASSWORD_MAXDAYS attribute. See the below example:
PASSWORD_MAXDAYS=60
PASSWORD_WARNDAYS=7

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.

See Also

https://iasecontent.disa.mil/stigs/zip/U_HPUX_11-31_V1R19_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5, CAT|II, CCI|CCI-000180, Rule-ID|SV-38247r3_rule, STIG-ID|GEN000700, Vuln-ID|V-11976

Plugin: Unix

Control ID: f63ba38a0ef37358393255982105be4a8ed968eaf75072fd55b31bceadceaa98