UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the system must use a TLS connection using FIPS 140-2 approved cryptographic algorithms.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22555 GEN007980 SV-63369r3_rule Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. Communication between an LDAP server and a host using LDAP requires protection.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52083r4_chk )
To check to see if the system is an LDAP server, verify LDAP is running on the system:

# ps -ef | grep ldap

Find out which LDAP is used (if not determined via the command above).

# rpm -qa | grep ldap

If using nssldap:

# grep base /etc/ldap.conf

Check to see if the base is set to something besides the default of "dc=example,dc=com".

If using openldap:

# grep suffix /etc/openldap/slapd.conf

Check whether the system is an LDAP client:

# grep server /etc/ldap.conf
# grep server /etc/openldap/ldap.conf

Check whether the server option has an address other than the loopback, then check the nsswitch.conf file.

# grep ldap /etc/nsswitch.conf

Look for the following three lines:

passwd: files ldap
shadow: files ldap
group: files ldap

If all three files are not configured to look for an LDAP source, then the system is not using LDAP for authentication.

If the system is not using LDAP for authentication, this is not applicable.

Check if NSS LDAP is using TLS.

# grep '^ssl start_tls' /etc/ldap.conf

If no lines are returned, this is a finding.

Check if NSS LDAP TLS is using only FIPS 140-2 approved cryptographic algorithms.

# grep '^tls_ciphers' /etc/ldap.conf

If the line is not present or contains ciphers not approved by FIPS 140-2, this is a finding.

FIPS-approved ciphers include 3DES and AES. FIPS-approved hashes include the SHA hash family.
Fix Text (F-53969r2_fix)
Edit "/etc/ldap.conf" and add a "ssl start_tls" and "tls_ciphers" options with only FIPS 140-2 approved ciphers.