GEN000450 - The system must limit users to 10 simultaneous system logins in accordance with operational requirements

Information

Limiting simultaneous user logins can insulate the system from Denial of Service problems caused by excessive logins. Automated login processes operating improperly or maliciously may result in an exceptional number of simultaneous login sessions.

If the defined value of 10 logins does not meet operational requirements, the site may define the permitted number of simultaneous login sessions based on operational requirements.

This limit is for the number of simultaneous login sessions for EACH user account. This is NOT a limit on the total number of simultaneous login sessions on the system.

Solution

For Trusted Mode:
Use the SAM/SMH interface (/etc/default/security file) to update attribute. See the below example:
NUMBER_OF_LOGINS_ALLOWED=10

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update attribute. See the below example:
NUMBER_OF_LOGINS_ALLOWED=10

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.

See Also

https://iasecontent.disa.mil/stigs/zip/U_HPUX_11-31_V1R19_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|III, CCI|CCI-000054, Rule-ID|SV-26319r2_rule, STIG-ID|GEN000450, Vuln-ID|V-22298

Plugin: Unix

Control ID: 093d246c1bb709305f01a78d75d5defa9865d2897b84a98f569b3cdc8a8457cd