SV-230355r627750_rule
V-230355
SRG-OS-000068-GPOS-00036
RHEL-08-020090
CAT II
10
Configure the operating system to map the authenticated identity to the user or group account by adding or modifying the certmap section of the "/etc/sssd/sssd.conf file based on the following example:
[certmap/testing.test/rule_name]
matchrule =<SAN>.*EDIPI@mil
maprule = (userCertificate;binary={cert!bin})
dmains = testing.test
The "sssd" service must be restarted for the changes to take effect. To restart the "sssd" service, run the following command:
$ sudo systemctl restart sssd.service
Verify the certificate of the user or group is mapped to the corresponding user or group in the "sssd.conf" file with the following command:
$ sudo cat /etc/sssd/sssd.conf
[sssd]
config_file_version = 2
services = pam, sudo, ssh
domains = testing.test
[pam]
pam_cert_auth = True
[domain/testing.test]
id_provider = ldap
[certmap/testing.test/rule_name]
matchrule =<SAN>.*EDIPI@mil
maprule = (userCertificate;binary={cert!bin})
domains = testing.test
If the certmap section does not exist, ask the System Administrator to indicate how certificates are mapped to accounts. If there is no evidence of certificate mapping, this is a finding.
V-230355
False
RHEL-08-020090
Verify the certificate of the user or group is mapped to the corresponding user or group in the "sssd.conf" file with the following command:
$ sudo cat /etc/sssd/sssd.conf
[sssd]
config_file_version = 2
services = pam, sudo, ssh
domains = testing.test
[pam]
pam_cert_auth = True
[domain/testing.test]
id_provider = ldap
[certmap/testing.test/rule_name]
matchrule =<SAN>.*EDIPI@mil
maprule = (userCertificate;binary={cert!bin})
domains = testing.test
If the certmap section does not exist, ask the System Administrator to indicate how certificates are mapped to accounts. If there is no evidence of certificate mapping, this is a finding.
M
2921