UCF STIG Viewer Logo

ONTAP must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.


Overview

Finding ID Version Rule ID IA Controls Severity
V-246926 NAOT-AC-000005 SV-246926r835209_rule Medium
Description
Authentication for administrative (privileged-level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary. The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.
STIG Date
NetApp ONTAP DSC 9.x Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-50358r835208_chk )
Use "security login show -role admin -authentication-method password" to see the local administrative account.

If ONTAP is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.
Fix Text (F-50312r769109_fix)
Configure a secure password for the local administrative account with "security login password -username ".