UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22563 GEN008140 SV-63303r3_rule Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52015r4_chk )
Determine if LDAP is used for account information on the system.

To check to see if the system is an LDAP server, verify LDAP is running on the system:

# ps -ef | grep ldap

Find out which LDAP is used (if not determined via the command above).

# rpm -qa | grep ldap

If using nssldap:

# grep base /etc/ldap.conf

Check to see if the base is set to something besides the default of "dc=example,dc=com".

If using openldap:

# grep suffix /etc/openldap/slapd.conf

Check whether the system is an LDAP client:

# grep server /etc/ldap.conf
# grep server /etc/openldap/ldap.conf

Check whether the server option has an address other than the loopback, then check the nsswitch.conf file.

# grep ldap /etc/nsswitch.conf

Look for the following three lines:

passwd: files ldap
shadow: files ldap
group: files ldap

If no uncommented reference to "ldap" is identified, LDAP is not used for account information on the system and this is not applicable.

Determine the certificate authority file and/or directory.
# grep -i '^tls_cacert' /etc/ldap.conf

For each file or directory returned, check the ownership.
# ls -lLd

If the owner of any file or directory is not root, this is a finding.
Fix Text (F-53899r2_fix)
Change the ownership of the file or directory.

# chown root