03.05.2015 Views

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

[8/22/02 7:42:44:163 CDT] 277a2e5c WebCollaborat ><br />

SetUnauthenticatedCredIfNeeded<br />

[8/22/02 7:42:44:163 CDT] 277a2e5c WebCollaborat d Invoked and received<br />

Credential are null, setting it anonymous/unauthenticated.<br />

[8/22/02 7:42:44:163 CDT] 277a2e5c WebCollaborat <<br />

SetUnauthenticatedCredIfNeeded:true<br />

[8/22/02 7:42:44:164 CDT] 277a2e5c EJSWebCollabo d Request Context<br />

Path=/itsobank, Servlet Path=/, Path Info=transfer/branchtransfer.html<br />

[8/22/02 7:42:44:164 CDT] 277a2e5c WebCollaborat > authorize<br />

[8/22/02 7:42:44:164 CDT] 277a2e5c WebCollaborat d URI requested:<br />

/transfer/branchtransfer.html<br />

[8/22/02 7:42:44:164 CDT] 277a2e5c WebAppCache d Okay, I found the entry for<br />

[default_host:/itsobank]<br />

[8/22/02 7:42:44:164 CDT] 277a2e5c WebAccessCont > WebAccessContext<br />

In this example, the first portion shows a snapshot of the HTTP header of the<br />

request received by <strong>WebSphere</strong> from WebSEAL. Here, we need to look at iv<br />

fields being passed to <strong>WebSphere</strong> from WebSEAL. In our example, we used the<br />

-c all junction option in WebSEAL. This means that we should see all of the iv<br />

header fields being passed to <strong>WebSphere</strong> from WebSEAL. In our example, you<br />

can in fact see that the iv fields were passed. For iv-user, we have manager,<br />

which is our Access Manager/<strong>WebSphere</strong> user id, and is the id with which we<br />

want to use in our itsobank application. In addition, you can see that iv-creds and<br />

iv-groups were also passed. If, when looking at the HTTP header trace entry, you<br />

do not see the iv field which you have configured TAI to use in <strong>WebSphere</strong>, then<br />

the problem is probably in the creation of your WebSEAL junction. In this case,<br />

you should go back and redefine your WebSEAL junction, using the correct<br />

parameter that you require with the -c option.<br />

The next set of trace entries show the invocation of TAI to obtain the user<br />

credentials passed by WebSEAL, and the authentication of the WebSEAL<br />

server. Note that only the relevant portions are presented.<br />

Example 12-5 WebSEAL Trust Association trace<br />

8/22/02 7:42:45:223 CDT] 277a2e5c WebAuthentica d A cookie was received. The<br />

name is LtpaToken and the value is NULL<br />

[8/22/02 7:42:45:223 CDT] 277a2e5c WebAuthentica < handleSSO: (null)<br />

[8/22/02 7:42:45:514 CDT] 277a2e5c WebAuthentica d handleTrustAssociation<br />

[8/22/02 7:42:45:515 CDT] 277a2e5c WebAuthentica d TrustAssociation is enabled.<br />

[8/22/02 7:42:45:586 CDT] 277a2e5c TrustAssociat > getInterceptor<br />

[8/22/02 7:42:45:586 CDT] 277a2e5c TrustAssociat d Check if target interceptor<br />

...<br />

[8/22/02 7:42:46:397 CDT] 277a2e5c WebSealTrustA > getCheckID<br />

[8/22/02 7:42:46:397 CDT] 277a2e5c WebSealTrustA < getCheckID<br />

[8/22/02 7:42:46:397 CDT] 277a2e5c WebSealTrustA d isTargetInteceptor: header<br />

name=authorization<br />

404 <strong>IBM</strong> <strong>WebSphere</strong> <strong>V5.0</strong> <strong>Security</strong> Handbook

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!