UCF STIG Viewer Logo

MongoDB must prohibit the use of cached authenticators after an organization-defined time period.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221194 MD3X-00-000710 SV-221194r411078_rule Medium
Description
If cached authentication information is out-of-date, the validity of the authentication information may be questionable.
STIG Date
MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide 2022-03-17

Details

Check Text ( C-22909r411076_chk )
If MongoDB is configured to authenticate using SASL and LDAP/Active Directory check the saslauthd command line options in the system boot script that starts saslauthd (the location will be dependent on the specific Linux operating system and boot script layout and naming conventions).

If the "-t" option is not set for the "saslauthd" process in the system boot script, this is a finding.

If any mongos process is running (a MongoDB shared cluster) the "userCacheInvalidationIntervalSecs" option can be used to specify the cache timeout.

The default is "30" seconds and the minimum is "1" second.
Fix Text (F-22898r411077_fix)
If MongoDB is configured to authenticate using SASL and LDAP/Active Directory modify and restart the saslauthd command line options in the system boot script and set the "-t" option to the appropriate timeout in seconds.

From the Linux Command line (with root/sudo privs) run the following command to restart the saslauthd process after making the change for the "-t" parameter:

systemctl restart saslauthd

If any mongos process is running (a MongoDB shared cluster) the "userCacheInvalidationIntervalSecs" option to adjust the timeout in seconds can be changed from the default "30" seconds.

This is accomplished by modifying the mongos configuration file (default location: /etc/mongos.conf) and then restarting mongos.