For systems using NSS LDAP, the TLS certificate file must be owned by root.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN008220

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38390r1_rule For systems using NSS LDAP, the TLS certificate file must be owned by root.

Vulnerability discussion

The NSS LDAP service provides user mappings which are a vital component of system security. Its configuration must be protected from unauthorized modification.

Check content

Determine if the system uses LDAP. If it does not, this is not applicable. # swlist | grep LDAP OR # cat /etc/nsswitch.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep -i ldap If nothing is returned for either of the above commands, this is not applicable. If LDAP is installed, check the ownership of the LDAP cert file(s). # ls -lLa /etc/opt/ldapux/cert8.db If the owner of the file is not root or bin, this is a finding.

Fix text

Change the ownership of the file. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer