WBSP-AS-001200 - The WebSphere Application Server secure LDAP (LDAPS) must be used for authentication.

Information

Passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission.

Application servers have the capability to utilize LDAP directories for authentication. If LDAP connections are not protected during transmission, sensitive authentication credentials can be stolen. When the application server utilizes LDAP, the LDAP traffic must be encrypted.

To ensure an error-free operation for this step, first extract to a file the Signer certificate of the LDAP and send that file to the WebSphere Application Server machine. Then add the certificate to the truststore being defined for the LDAP. In this way, you are assured that the remaining actions for this step will be successful.

Satisfies: SRG-APP-000172-AS-000121, SRG-APP-000172-AS-000120

Solution

In the administrative console, click Security >> Global security.

Under User account repository, click the 'Available realm definitions' drop-down list.

Select Standalone LDAP registry.

Click 'Configure'.

Click 'SSL enabled'.

Click 'OK'.

On Global security panel, click 'Set as current'.

Click 'Apply'.

Click 'Save'.

To ensure an error-free operation for this step, you need to first extract to a file the Signer certificate of the LDAP and send that file to the WebSphere Application Server machine. You can then add the certificate to the trust store being defined for the LDAP. In this way, you are assured that the remaining actions for this step will be successful.

See Also

http://iasecontent.disa.mil/stigs/zip/U_IBM_WebSphere_Traditional_V9-x_V1R1_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1)(c), CAT|I, CCI|CCI-000197, Rule-ID|SV-96061r1_rule, STIG-ID|WBSP-AS-001200, Vuln-ID|V-81347

Plugin: Unix

Control ID: 5282a1cf40fadbf65d3efdea304a6a343053e3c823c44b01f90b1cbddffe7365