STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.

DISA Rule

SV-204576r603261_rule

Vulnerability Number

V-204576

Group Title

SRG-OS-000027-GPOS-00008

Rule Version

RHEL-07-040000

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to limit the number of concurrent sessions to "10" for all accounts and/or account types.

Add the following line to the top of the /etc/security/limits.conf or in a ".conf" file defined in /etc/security/limits.d/ :

* hard maxlogins 10

Check Contents

Verify the operating system limits the number of concurrent sessions to "10" for all accounts and/or account types by issuing the following command:

# grep "maxlogins" /etc/security/limits.conf /etc/security/limits.d/*.conf

* hard maxlogins 10

This can be set as a global domain (with the * wildcard) but may be set differently for multiple domains.

If the "maxlogins" item is missing, commented out, or the value is not set to "10" or less for all domains that have the "maxlogins" item assigned, this is a finding.

Vulnerability Number

V-204576

Documentable

False

Rule Version

RHEL-07-040000

Severity Override Guidance

Verify the operating system limits the number of concurrent sessions to "10" for all accounts and/or account types by issuing the following command:

# grep "maxlogins" /etc/security/limits.conf /etc/security/limits.d/*.conf

* hard maxlogins 10

This can be set as a global domain (with the * wildcard) but may be set differently for multiple domains.

If the "maxlogins" item is missing, commented out, or the value is not set to "10" or less for all domains that have the "maxlogins" item assigned, this is a finding.

Check Content Reference

M

Target Key

2899

Comments