UCF STIG Viewer Logo

The system must not permit root logins using remote access programs such as SSH.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1047 GEN001120 SV-38207r1_rule ECPA-1 Medium
Description
Even though communications are encrypted, an additional layer of security may be gained by extending the policy of not logging directly on as root. In addition, logging in with a user-specific account preserves the audit trail.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36279r1_chk )
Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=PermitRootLogin
Required arg(s)=no

Default arg values include: "yes"

Note: When the default "arg" value exactly matches the required "arg" value (see above), the are not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "PermitRootLogin"

If the return value is yes, without-password or forced-commands-only, this is a finding.
Fix Text (F-24426r1_fix)
Edit the configuration file and set the PermitRootLogin option to no.