UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the LDAP TLS key file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22571 GEN008300 SV-38394r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36781r1_chk )
Determine if the system uses LDAP. If it does not, this is not applicable.
# swlist | grep LDAP
OR
# cat /etc/nsswitch.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep -i ldap

If nothing is returned for either of the above commands, this is not applicable.

If LDAP is installed, check the ownership of the key file.
# ls -lLa /etc/opt/ldapux/key3.db

If the owner of the file is not root or bin, this is a finding.
Fix Text (F-32161r1_fix)
Change the ownership of the file.
# chown root