13.07.2015 Views

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

IBM WebSphere V5.0 Security - CGISecurity

SHOW MORE
SHOW LESS
  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

group membership, and other group and user information which<strong>WebSphere</strong> requires access to. For our administrator, the fully qualifiedDN we entered iscn=Websphere Administrator,ou=tamral,dc=tivoli,dc=svo,dc=dfw,dc=ibm,dc=com.– Bind Password: enter the password for your <strong>WebSphere</strong> administrator.Click OK.3. The Global <strong>Security</strong> panel will be displayed. Enable global security, scrolldown and in the Active User Registry field, and select LDAP.4. Click the OK button.5. Your updates will now be validated; if no errors are found, save yourconfiguration.6. Restart your <strong>WebSphere</strong> server, and start the <strong>WebSphere</strong> AdministrativeConsole. You will now be prompted to enter a user ID and password.You have now completed the configuration of <strong>WebSphere</strong> using Active Directoryas its user registry.Testing LDAP connectionsThere are cases when you can run into difficulties when configuring <strong>WebSphere</strong>to use LDAP directory as a user registry. In these cases, the first step is to isolatethe problem by testing your LDAP connection.For testing, you should try to connect to the LDAP server from the <strong>WebSphere</strong>machine. Test the LDAP connection without security, then test the connectionwith security (LDAPS) if you are planning to use that.For testing purposes, you can use any LDAP client on the server machine, theldapsearch command line utility from the <strong>IBM</strong> Directory Server distribution (partof the client), the ldapsearch command line utility from Lotus Domino, Netscapeor Mozilla’s address book search, or Microsoft Outlook (Express) address booksearch.When you are testing the connection, make sure you provide the binding dn withthe password. When testing the secure connection (LDAPS), make sure youhave the LDAP server’s public certificate installed or provided as a parameter forthe client; if client-side authentication is configured, import the client certificateinto the LDAP server’s keyring.490 <strong>IBM</strong> <strong>WebSphere</strong> <strong>V5.0</strong> <strong>Security</strong> Handbook

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!