UCF STIG Viewer Logo

The WebSphere Liberty Server must use TLS-enabled LDAP.


Overview

Finding ID Version Rule ID IA Controls Severity
V-250337 IBMW-LS-000450 SV-250337r862986_rule High
Description
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Application servers have the capability to use either certificates (tokens) or user IDs and passwords in order to authenticate. When the application server transmits or receives passwords, the passwords must be encrypted. The certificate used by LDAP to establish trust with incoming client requests must be imported into a trust keystore created on the Liberty Server (JDK ikeyman may be used to do this). The LDAP configuration must indicate it is using SSL, provide the BindDN and BindPassword and point to the trust keystore containing the LDAP certificate.
STIG Date
IBM WebSphere Liberty Server Security Technical Implementation Guide 2022-09-09

Details

Check Text ( C-53772r862984_chk )
As a user with local file access to ${server.config.dir}/server.xml, verify TLS-enabled LDAP is in use. If TLS-Enabled LDAP is not defined within server.xml, this is a finding.


appSecurity-2.0
ssl-1.0
ldapRegistry-3.0


baseDN="${ldap.server.base.dn}"
bindDN="${ldap.server.bind.dn}’
bindPassword="${ldap.server.bind.password}"
sslEnabled="true"
sslRef="LDAPTLSSettings"
ldapType="${ldap.vendor.type}"
searchTimeout="8m">



sslProtocol="TLSv1.2"/>

Fix Text (F-53726r862985_fix)
To ensure the Liberty Server transmits only encrypted passwords, the ${server.config.dir}/server.xml must be configured as follows:


appSecurity-2.0
ssl-1.0
ldapRegistry-3.0


baseDN="${ldap.server.base.dn}"
bindDN="${ldap.server.bind.dn}’
bindPassword="${ldap.server.bind.password}"
sslEnabled="true"
sslRef="LDAPTLSSettings"
ldapType="${ldap.vendor.type}"
searchTimeout="8m">



sslProtocol="TLSv1.2"
/>