If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN008140

Associated with: CCI-000225

SV-63303r3_rule If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.

Vulnerability discussion

LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.

Check content

Determine if LDAP is used for account information on the system. To check to see if the system is an LDAP server, verify LDAP is running on the system: # ps -ef | grep ldap Find out which LDAP is used (if not determined via the command above). # rpm -qa | grep ldap If using nssldap: # grep base /etc/ldap.conf Check to see if the base is set to something besides the default of "dc=example,dc=com". If using openldap: # grep suffix /etc/openldap/slapd.conf Check whether the system is an LDAP client: # grep server /etc/ldap.conf # grep server /etc/openldap/ldap.conf Check whether the server option has an address other than the loopback, then check the nsswitch.conf file. # grep ldap /etc/nsswitch.conf Look for the following three lines: passwd: files ldap shadow: files ldap group: files ldap If no uncommented reference to "ldap" is identified, LDAP is not used for account information on the system and this is not applicable. Determine the certificate authority file and/or directory. # grep -i '^tls_cacert' /etc/ldap.conf For each file or directory returned, check the ownership. # ls -lLd If the owner of any file or directory is not root, this is a finding.

Fix text

Change the ownership of the file or directory. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer