UCF STIG Viewer Logo

For PKI-based authentication, SSMC must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255245 SSMC-OS-010300 SV-255245r869885_rule Medium
Description
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Validation of the certificate status information is out of scope for this requirement.
STIG Date
HPE 3PAR SSMC Operating System Security Technical Implementation Guide 2022-10-13

Details

Check Text ( C-58858r869883_chk )
Check that the remote syslog connection is configured to use "x509/certvalid" or "x509/name" as authentication mode:

$ sudo /ssmc/bin/config_security.sh -o remote_syslog_appliance -a status | grep ssmc.rsyslog.server.authMode

Expected:
ssmc.rsyslog.server.authMode=x509/name
OR
ssmc.rsyslog.server.authMode=x509/certvalid

If the output does not match either of the expected strings, it is a finding.
Fix Text (F-58802r869884_fix)
Configure SSMC to perform PKI-based authentication for remote syslog connectivity with "x509/certvalid" or "x509/name" setting for auth mode:

1. Log on to SSMC appliance as ssmcadmin. Press "X" to escape to general bash shell.

2. Use vi to edit and configure /ssmc/conf/security_config.properties file with values necessary to connect with a remote syslog server.
ssmc.rsyslog.server.host=
ssmc.rsyslog.server.port=
ssmc.rsyslog.server.protocol=tcp
ssmc.rsyslog.server.tls-enabled=1
ssmc.rsyslog.cert.caroot=
ssmc.rsyslog.cert.clientcert=
ssmc.rsyslog.cert.clientkey=
ssmc.rsyslog.server.authMode=< x509/name | x509/certvalid >
ssmc.rsyslog.server.permittedPeers=
ssmc.rsyslog.server.device=
ssmc.rsyslog.queue.maxdiskspace=6

Save and exit.

3. Execute the following to activate connection to remote syslog server:
$ sudo /ssmc/bin/config_security.sh -o remote_syslog_server -a set -f