If the system is using LDAP for authentication or account information, the system must use a TLS connection using FIPS 140-2 approved cryptographic algorithms.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN007980

Associated with IA controls: DCNR-1

Associated with: CCI-001453

SV-41038r1_rule If the system is using LDAP for authentication or account information, the system must use a TLS connection using FIPS 140-2 approved cryptographic algorithms.

Vulnerability discussion

LDAP can be used to provide user authentication and account information, which are vital to system security. Communication between an LDAP server and a host using LDAP requires protection.

Check content

Check if the system is using NSS LDAP. # grep -v '^#' /etc/nsswitch.conf | grep ldap If no lines are returned, this vulnerability is not applicable. Verify TLS is used for client authentications to the server # grep "NS_LDAP_AUTH=" /var/ldap/ldap_client_file If any of the authentication methods used do not begin with "tls:", this is a finding. Retrieve the list of LDAP servers. # grep "NS_LDAP_SERVERS=" /var/ldap/client_file Use the certutil to verify the cipher(s) used for every server. # certutil -L -n < host nickname > -d /var/ldap If any of the TLS connections do not use FIPS 140-2 approved cryptographic algorithms, this is a finding.

Fix text

Configure all LDAP authentications and connections to be encrypted using TLS and FIPS 140-2 approved cryptographic algorithms.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer