MADB-10-003750 - If MariaDB authentication using passwords is employed, MariaDB must enforce the DoD standards for password lifetime.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

OS/enterprise authentication and identification must be used (SRG-APP-000023-DB-000001). Native MariaDB authentication may be used only when circumstances make it unavoidable and must be documented and AO-approved.

The DoD standard for authentication is DoD-approved PKI certificates. Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate and requires AO approval.

In such cases, the DoD standards for password complexity and lifetime must be implemented. DBMS products that can inherit the rules for these from the operating system or access control program (e.g., Microsoft Active Directory) must be configured to do so. For MariaDB, the rules must be enforced using available configuration parameters or custom code.

Solution

Locate the MariaDB Enterprise Server configuration file (mariadb-enterprise.cnf) that contains the password variables within /etc/my.cnf.d/. Edit the variables.

Example:

default_password_lifetime = 60

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000192, Rule-ID|SV-253696r841613_rule, STIG-ID|MADB-10-003750, Vuln-ID|V-253696

Plugin: MySQLDB

Control ID: c43ab2ab5a42faaf01beb28b7f39c61bada2ba2444c4354d0f38a6ca82eb1a7a