UCF STIG Viewer Logo

The operating system must automatically terminate temporary accounts after an organization-defined time period for each type of account.


Overview

Finding ID Version Rule ID IA Controls Severity
V-51195 OSX8-00-00110 SV-65405r1_rule Medium
Description
When temporary and emergency accounts are created, there is a risk the temporary account may remain in place and active after the need for the account no longer exists. To address this, in the event temporary accounts are required, accounts designated as temporary in nature must be automatically terminated after an organization-defined time period. Such a process and capability greatly reduces the risk of accounts being misused, hijacked, or data compromised.
STIG Date
Apple OS X 10.8 (Mountain Lion) Workstation STIG 2015-02-10

Details

Check Text ( C-53577r1_chk )
If a temporary user has been created on the workstation, you can check the expiration settings using the following command:

sudo pwpolicy -u get-effective-policy | tr " " "\n" | grep "usingHardExpirationDate\|hardExpireDateGMT"

The value of "usingHardExpirationDate" should be "1", and the value for the "hardExpireDateGMT" should be a valid date. If they are not set correctly, this is a finding.
Fix Text (F-56003r1_fix)
To set an expiration date for a temporary account, use the following command:

sudo pwpolicy -u -setpolicy "usingHardExpirationDate=1 hardExpireDateGMT=mm/dd/yy"