For systems using NSS LDAP, the TLS certificate file must be owned by root.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN008220

Associated with: CCI-000225

SV-63257r1_rule For systems using NSS LDAP, the TLS certificate file must be owned by root.

Vulnerability discussion

The NSS LDAP service provides user mappings which are a vital component of system security. Its configuration must be protected from unauthorized modification.

Check content

Determine the certificate file. # grep -i '^tls_cert' /etc/ldap.conf Check the ownership. # ls -lL If the owner of the file is not root, this is a finding.

Fix text

Change the ownership of the file. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer