UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

In the event the authentication server is unavailable, there must be one local account of last resort.


Overview

Finding ID Version Rule ID IA Controls Severity
V-71529 CAGW-DM-000150 SV-86153r1_rule Medium
Description
Authentication for administrative (privileged-level) access to the device is required at all times. An account can be created on the device's local database for use in an emergency, such as when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is also referred to as the account of last resort since the emergency administration account is strictly intended to be used only as a last resort and immediate administrative access is absolutely necessary. The number of emergency administration accounts is restricted to at least one, but no more than operationally required as determined by the ISSO. The emergency administration account logon credentials must be stored in a sealed envelope and kept in a safe.
STIG Date
CA API Gateway NDM Security Technical Implementation Guide 2016-09-20

Details

Check Text ( C-71901r1_chk )
Verify the "root" (or its equivalent, renamed account) is listed in the password configuration files.

If the "root" account is not listed in the password configuration files, this is a finding.
Fix Text (F-77849r1_fix)
Configure the "root" account as the local account of last resort.

Disable the "ssgconfig" account by destroying its password and making the login shell "/sbin/nologin".