STIGQter STIGQter: STIG Summary: SLES 12 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SUSE operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.

DISA Rule

SV-217113r603262_rule

Vulnerability Number

V-217113

Group Title

SRG-OS-000027-GPOS-00008

Rule Version

SLES-12-010120

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to limit the number of concurrent sessions to 10 or less for all accounts and/or account types.

Add the following line to "/etc/security/limits.conf" or /etc/limits.d/*.conf file:

* hard maxlogins 10

Check Contents

Verify the SUSE operating system limits the number of concurrent sessions to 10 for all accounts and/or account types by running the following command:

# grep "maxlogins" /etc/security/limits.conf /etc/limits.d/*.conf

The result must contain the following line:

* hard maxlogins 10

If the "maxlogins" item is missing, the line does not begin with a star symbol, or the value is not set to "10" or less, this is a finding.

Vulnerability Number

V-217113

Documentable

False

Rule Version

SLES-12-010120

Severity Override Guidance

Verify the SUSE operating system limits the number of concurrent sessions to 10 for all accounts and/or account types by running the following command:

# grep "maxlogins" /etc/security/limits.conf /etc/limits.d/*.conf

The result must contain the following line:

* hard maxlogins 10

If the "maxlogins" item is missing, the line does not begin with a star symbol, or the value is not set to "10" or less, this is a finding.

Check Content Reference

M

Target Key

4033

Comments