AS24-U2-000380 - The Apache web server must perform RFC 5280-compliant certification path validation - SSLVerifyDepth

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A certificate's certification path is the path from the end entity certificate to a trusted root certification authority (CA). Certification path validation is necessary for a relying party to make an informed decision regarding acceptance of an end entity certificate. Certification path validation includes checks such as certificate issuer trust, time validity, and revocation status for each certificate in the certification path. Revocation status information for CA and subject certificates in a certification path is commonly provided via certificate revocation lists (CRLs) or online certificate status protocol (OCSP) responses.

Solution

Determine the location of the 'HTTPD_ROOT' directory and the 'ssl.conf' file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'

Edit <'HTTPD_ROOT'>/conf.d/ssl.conf

Set 'SSLVerifyClient' to 'require'.

Set 'SSLVerifyDepth' to '1'.

SSLVerifyDepth 1

For more information: https://httpd.apache.org/docs/current/mod/ssl_module.html

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2), CAT|II, CCI|CCI-000185, Rule-ID|SV-214286r612241_rule, STIG-ID|AS24-U2-000380, STIG-Legacy|SV-102873, STIG-Legacy|V-92785, Vuln-ID|V-214286

Plugin: Unix

Control ID: 18d17079634a5e5ee0cc29abfe5b5def611f53a2fe6ccd0d121718f3d9667fe9