UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22563 GEN008140 SV-37959r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-37252r2_chk )
Determine if LDAP is used for account information on the system.
# grep -i ldap /etc/nsswitch.conf
If no un-commented reference to "ldap" is identified, LDAP is not used for account information on the system and this is not applicable.

Determine the certificate authority file and/or directory.
# grep -i '^tls_cacert' /etc/ldap.conf

For each file or directory returned, check the ownership.
# ls -lLd

If the owner of any file or directory is not root, this is a finding.
Fix Text (F-32446r1_fix)
Change the ownership of the file or directory.
# chown root