03.05.2015 Views

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

1. ldap.prop is an LDAP configuration file for the Web server. It is stored in the<br />

conf directory of the server (in our case it is c:\<strong>IBM</strong>HttpServer\conf). A sample<br />

LDAP configuration file with explanation of each directive is supplied with<br />

Web server software. For basic authentication, the following entries are<br />

included.<br />

Example 4-1 LDAP configuration for <strong>IBM</strong> HTTP Server<br />

ldap.realm=LDAP Realm<br />

ldap.URL=ldap://websrv01/o=itso<br />

ldap.transport=TCP<br />

ldap.application.authType=Basic<br />

ldap.application.DN=cn=wasadmin,o=itso<br />

ldap.application.password.stashFile=ldap.sth<br />

ldap.user.authType=Basic<br />

ldap.group.name.filter=(&(cn=%v1)(|(objectclass=groupofnames)(objectclass=group<br />

ofuniquenames)))<br />

ldap.group.memberAttributes=member uniquemember<br />

ldap.idleConnection.timeout=600<br />

ldap.waitToRetryConnection.interval=300<br />

ldap.search.timeout=10<br />

ldap.cache.timeout=600<br />

where<br />

– ldap.URL is of the form ldap:///<br />

– ldap.application.DN is the DN by which the Web server authenticates itself<br />

to the LDAP Server.<br />

2. ldap.sth is a stash file containing an encrypted password for the Web server<br />

to authenticate with LDAP. You need to decide with which user name and<br />

password the Web server will connect to LDAP. To create the stash file, enter<br />

at the command prompt:<br />

C:\<strong>IBM</strong>HTTPServer\ldapstash C:\Program<br />

Files\<strong>IBM</strong>HTTPServer\ldap.sth<br />

Configure your Web Server to use LDAP for authentication<br />

The following steps will describe how to configure the <strong>IBM</strong> HTTP Server to use<br />

LDAP for authentication.<br />

1. Add the LDAP module to the Web server configuration. From a Web browser,<br />

go to the IHS server configuration. Go to http://localhost then select<br />

Configure server. When prompted, enter your Web server administration ID<br />

and password.<br />

40 <strong>IBM</strong> <strong>WebSphere</strong> <strong>V5.0</strong> <strong>Security</strong> Handbook

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!