UCF STIG Viewer Logo

The operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72227 RHEL-07-040180 SV-86851r2_rule Medium
Description
Without cryptographic integrity protections, information can be altered by unauthorized users without detection. Cryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the key used to generate the hash.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72461r1_chk )
Verify the operating system implements cryptography to protect the integrity of remote LDAP authentication sessions.

To determine if LDAP is being used for authentication, use the following command:

# grep -i useldapauth /etc/sysconfig/authconfig
USELDAPAUTH=yes

If USELDAPAUTH=yes, then LDAP is being used. To see if LDAP is configured to use TLS, use the following command:

# grep -i ssl /etc/pam_ldap.conf
ssl start_tls

If the "ssl" option is not "start_tls", this is a finding.
Fix Text (F-78581r1_fix)
Configure the operating system to implement cryptography to protect the integrity of LDAP authentication sessions.

Set the USELDAPAUTH=yes in "/etc/sysconfig/authconfig".

Set "ssl start_tls" in "/etc/pam_ldap.conf".