UCF STIG Viewer Logo

The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.


Overview

Finding ID Version Rule ID IA Controls Severity
V-828 GEN003920 SV-35143r1_rule ECLP-1 Medium
Description
Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-35001r1_chk )
Locate any print service configuration file(s) on the system. HP vendor documentation identifies the following names and locations of print service configuration files on the system that can be checked via the following commands:
# ls -lL /var/spool/lp/.rhosts
# ls -lL /var/adm/inetd.sec
# ls -lL /etc/hosts.equiv

If no print service configuration file is found, this is not a finding.

Check the ownership of the print service configuration file(s).
# ls -lL

If the owner of the file is not root, sys, bin, or lp, this is a finding.
Fix Text (F-30294r1_fix)
Change the owner of the /etc/hosts.lpd file (or equivalent) to root, lp, or another privileged UID.
# chown root