UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the system must use a TLS connection using FIPS 140-2 approved cryptographic algorithms.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227059 GEN007980 SV-227059r603265_rule Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. Communication between an LDAP server and a host using LDAP requires protection. Satisfies: SRG-OS-000250, SRG-OS-000495, SRG-OS-000500
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-29221r485552_chk )
Check if the system is using NSS LDAP.
# grep -v '^#' /etc/nsswitch.conf | grep ldap
If no lines are returned, this vulnerability is not applicable.

Verify TLS is used for client authentications to the server
# grep "NS_LDAP_AUTH=" /var/ldap/ldap_client_file
If any of the authentication methods used do not begin with "tls:", this is a finding.

Retrieve the list of LDAP servers.
# grep "NS_LDAP_SERVERS=" /var/ldap/client_file
Use the certutil to verify the cipher(s) used for every server.
# certutil -L -n < host nickname > -d /var/ldap
If any of the TLS connections do not use FIPS 140-2 approved cryptographic algorithms, this is a finding.
Fix Text (F-29209r485553_fix)
Configure all LDAP authentications and connections to be encrypted using TLS and FIPS 140-2 approved cryptographic algorithms.