From Juniper Router NDM Security Technical Implementation Guide
Part of SRG-APP-000325-NDM-000285
Associated with: CCI-000366 CCI-002353
Protecting access authorization information (i.e., access control decisions) ensures that authorization information cannot be altered, spoofed, or otherwise compromised during transmission.
Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example: system { authentication-order [radius password ]; } radius-server { 10.1.58.2 secret "$9$xYW-dsq.5zF/wYnC"; ## SECRET-DATA } or system { authentication-order [tacplus password ]; root-authentication { encrypted-password "$1$4Ou0B0Nk$IXPAsRmgLqLM./.I1XUuh1"; ## SECRET-DATA } tacplus-server { 10.1.58.2 secret "$9$emHMWxZGiq.5X7PQ"; ## SECRET-DATA } If the router is not configured to use an authentication server as primary source for authentication, this is a finding.
Step 1: Configure the router to use an authentication server as shown in the following examples: [edit system] set radius-server 10.1.58.2 secret xxxxxxxxx or set tacplus-server 10.1.58.2 secret xxxxxxxxx Step2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following examples: set authentication-order [radius password] or set authentication-order [tacplus password]
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer