UCF STIG Viewer Logo

Splunk Enterprise must be configured to enforce a 60-day maximum password lifetime restriction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251687 SPLK-CL-000400 SV-251687r819124_rule Low
Description
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised. This requirement does not include emergency administration accounts that are meant for access to the application in case of failure. These accounts are not required to have maximum password lifetime restrictions. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account is created.
STIG Date
Splunk Enterprise 8.x for Linux Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-55125r819122_chk )
Examine the configuration.

Navigate to the $SPLUNK_HOME/etc/system/local/ directory. View the authentication.conf file.

If the authentication.conf file does not exist, this is a finding.

If the "expirePasswordDays" is missing or is configured to 61 or more, this is a finding.
Fix Text (F-55079r819123_fix)
If the authentication.conf file does not exist, copy the file from $SPLUNK_HOME/etc/system/default to the $SPLUNK_HOME/etc/system/local directory.

Modify the following lines in the authentication.conf file under the [splunk_auth]:

expirePasswordDays = 60