UCF STIG Viewer Logo

The operating system, for PKI-based authentication must validate certificates by constructing a certification path with status information to an accepted trust anchor.


Overview

Finding ID Version Rule ID IA Controls Severity
RHEL-06-000389-PNF RHEL-06-000389-PNF RHEL-06-000389-PNF_rule Medium
Description
A trust anchor is an authoritative entity represented via a public key and associated data. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor, for example, a Certification Authority (CA). A certification path starts with the Subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate that is not already explicitly trusted. Status information for certification paths includes, certificate revocation lists or online certificate status protocol responses.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2013-02-05

Details

Check Text ( C-RHEL-06-000389-PNF_chk )
RHEL6 supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-RHEL-06-000389-PNF_fix)
This requirement is a permanent not a finding. No fix is required.