03.05.2015 Views

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

1. In the Administrative Console, navigate to the <strong>Security</strong> -> User Registries -><br />

LDAP item, then select Advanced LDAP Settings at the bottom of the page.<br />

2. Modify the User filter field by adding the (objectclass=inetOrgPerson) part<br />

to reflect the following configuration:<br />

(&#38;(uid=%v)(objectclass=inetOrgPerson)(objectclass=ePerson))<br />

3. Modify the Group filter field by adding the (objectclass=accessGroup) item<br />

to reflect the following configuration:<br />

(&#38;(cn=%v)(|(objectclass=groupOfNames)(objectclass=accessGroup)<br />

(objectclass=groupOfUniqueNames)))<br />

4. Modify the Group Member ID Map field by adding the accessGroup:member<br />

item to reflect the following configuration:<br />

groupOfNames:member;accessGroup:member;groupOfUniqueNames:uniqueM<br />

ember<br />

5. Save the configuration for <strong>WebSphere</strong>. If you are planning to enable SSL for<br />

the LDAP connection, go ahead and configure it following the instructions<br />

from the next section; if not, then restart <strong>WebSphere</strong> to make the changes<br />

live.<br />

Configuring <strong>WebSphere</strong> SSL access to <strong>IBM</strong> Directory Server<br />

Now that we have <strong>WebSphere</strong> configured to use the <strong>IBM</strong> Directory Server, you<br />

need to decide whether you need to secure the message traffic between<br />

<strong>WebSphere</strong> and the directory server. Using non-SSL for our connection, all<br />

message traffic between <strong>WebSphere</strong> and the directory server will not be<br />

encrypted, meaning that someone could capture the data flowing between<br />

<strong>WebSphere</strong> and the directory, and could find our user IDs and their passwords.<br />

For a development environment this is probably fine, but once we move our<br />

application into a production environment, we may find this to be less than<br />

desirable.<br />

During the installation of the <strong>IBM</strong> Directory Server, using the<br />

ezinstall_ldap_server script for Access Manager, we chose to enable SSL<br />

connections between <strong>IBM</strong> Directory Server and our Access Manager<br />

components to ensure that our message traffic was secure.<br />

1. First you have to configure your <strong>WebSphere</strong> Application Server’s LDAP<br />

settings to support SSL for the LDAP connection. Follow the steps from<br />

Section , “Configuring the secure LDAP (LDAPS) connection” on page 328.<br />

2. In order to provide SSL access between <strong>WebSphere</strong> and the directory server,<br />

we must establish a trusted relationship between them. This requires that<br />

<strong>WebSphere</strong>, when binding to the directory server, must have a means to<br />

identify the directory server. We are going to accomplish this by placing the<br />

directory servers public certificate into the <strong>WebSphere</strong> trusted servers keyring<br />

file. It is a similar scenario to Section 10.11, “SSL between the Web server<br />

384 <strong>IBM</strong> <strong>WebSphere</strong> <strong>V5.0</strong> <strong>Security</strong> Handbook

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!