UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the LDAP TLS certificate file must be group-owned by root, bin, sys, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22568 GEN008240 SV-38391r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36777r1_chk )
Determine if the system uses LDAP. If it does not, this is not applicable.
# swlist | grep LDAP
OR
# cat /etc/nsswitch.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep -i ldap

If nothing is returned for either of the above commands, this is not applicable.

If LDAP is installed, check the group ownership of the LDAP cert file(s).
# ls -lLa /etc/opt/ldapux/cert8.db

If the file is not group-owned by root, bin, sys or other, this is a finding.
Fix Text (F-32158r1_fix)
Change the group ownership of the LDAP client certificate file.
# chgrp root