UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the /etc/ldap.conf (or equivalent) file must be group-owned by root, bin, sys, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22561 GEN008100 SV-38385r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36768r1_chk )
Determine if the system uses LDAP. If it does not, this is not applicable.
# swlist | grep LDAP
OR
# cat /etc/nsswitch.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep -i ldap

If nothing is returned for either of the above commands, this is not applicable.

Check the group ownership of the LDAP configuration file(s).
ls -lL /etc/opt/ldapux/ldapux_client.conf /etc/opt/ldapux/ldapclientd.conf /etc/opt/ldapux/ldapug.conf

If any of the above files are not group owned by root, bin, sys, or other, this is a finding.
Fix Text (F-32150r1_fix)
Change the group owner of the file to root, bin, sys, or other.
# chgrp root