13.07.2015 Views

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

SHOW MORE
SHOW LESS
  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

and <strong>WebSphere</strong>” on page 302, and the difference here is that SSL betweenthe LDAP server and <strong>WebSphere</strong>. <strong>IBM</strong> Directory Server used the samekeystore type, KDB, that <strong>IBM</strong> HTTP Server uses.Extract the certificate from the Access Manager’s directory server ,<strong>IBM</strong>Directory Server. During the installation we selected the default option for thekeystore; which means that the keystore can be found on the AccessManager server at C:\keytabs\pd_ldapkey.kdb. Use the password: gsk4ikmto open the keystore; and export the PDLDAP certificate from it.Save the certificate to the C:\keytabs\ldapcert.arm file.You can use the last steps from Section , “Generating a self-signed certificatefor the Web server plug-in” on page 303 for help.3. Import the extracted certificate into <strong>WebSphere</strong>’s server trust file, we wereusing the Dummy keyfile sets, so import the certificate into the\etc\DummyServerTrustFile.jks, the password isWebAS to open the Dummy keystore.Note: If you are not using the Dummy keystore for your LDAP SSLconnection, you will have to import the certificate into the Server Trust fileof your SSL entry that is used for secure LDAP connection. You canconfigure this for LDAP using the Administrative Console, under <strong>Security</strong>-> User Registries -> LDAP at the SSL Configuration field.The entry name when you import the certificate is: PDLDAP.You can use the last steps from Section , “Importing the certificate into theWeb Container keystore” on page 306 for help.4. Once the certificate is imported into <strong>WebSphere</strong>, the <strong>IBM</strong> Directory Servermust be configured in a way that it can use SSL with 128 bit encryption.Follow the steps from Section , “Configuring the <strong>IBM</strong> SecureWay DirectoryServer” on page 329 to do the configuration. The steps are the same for the<strong>IBM</strong> Directory Server as for the <strong>IBM</strong> SecureWay LDAP Directory.5. Stop and restart you <strong>WebSphere</strong> server. You are now using SSL tocommunicate between your <strong>WebSphere</strong> server and the directory server.Chapter 12. Tivoli Access Manager 385

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!