If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be group-owned by root, bin, sys, or system.

From AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN008160

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38974r1_rule If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be group-owned by root, bin, sys, or system.

Vulnerability discussion

LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.

Check content

Check the group ownership of the SSL key database file. Determine the location of the SSL key database. # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg Check the group ownership of the SSL key database file. # ls -lLa If a certificate file or directory is not group-owned by root, bin, security, sys, or system, this is a finding.

Fix text

Change the group ownership of LDAP client SSL certificate database file to root, security, bin, sys, or system. Procedure: # chgrp system < certificate file >

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer