UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the /etc/ldap.conf (or equivalent) file must be owned by root or bin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22560 GEN008080 SV-38384r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36767r1_chk )
Determine if the system uses LDAP. If it does not, this is not applicable.
# swlist | grep LDAP
OR
# cat /etc/nsswitch.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep -i ldap

If nothing is returned for either of the above commands, this is not applicable.

Check the ownership of the LDAP configuration file(s).
ls -lL /etc/opt/ldapux/ldapux_client.conf /etc/opt/ldapux/ldapclientd.conf /etc/opt/ldapux/ldapug.conf

If any of the above files are not owned by root or bin, this is a finding.
Fix Text (F-32149r1_fix)
Change the owner of the file.
# chown root