If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.

From AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN008140

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38973r1_rule If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.

Vulnerability discussion

LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.

Check content

Determine the SSL Certificate database file and/or directory. # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg For each file or directory returned, check the ownership. # ls -lLd If the owner of any file or directory is not root, this is a finding.

Fix text

Change the ownership of the SSL key database file or directory. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer