UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22564 GEN008160 SV-38974r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-37927r1_chk )
Check the group ownership of the SSL key database file.

Determine the location of the SSL key database.
# grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg

Check the group ownership of the SSL key database file.
# ls -lLa

If a certificate file or directory is not group-owned by root, bin, security, sys, or system, this is a finding.
Fix Text (F-33183r1_fix)
Change the group ownership of LDAP client SSL certificate database file to root, security, bin, sys, or system.

Procedure:
# chgrp system < certificate file >