29.01.2013 Views

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Note: Be aware that some configuration options are only available as global<br />

security settings and cannot be configured in a domain, although they can be<br />

used by multiple domains:<br />

► Federated repositories<br />

► JACC<br />

The global security configuration applies to all administrative functions, naming<br />

resources, and Mbeans, and is the default security configuration for user<br />

applications. Each security domain has to be associated with a scope (cell, or<br />

specific clusters, servers and service integration buses) where it will be applied.<br />

The attributes that can be configured at the domain level are as follows:<br />

► <strong>Application</strong> security<br />

► Java security<br />

► User realm (registry)<br />

► Trust association<br />

► SPNEGO Web authentication<br />

► RMI/IIOP security (CSIv2)<br />

► JAAS logins (application, system and J2C authentication data)<br />

► Authentication mechanism attributes<br />

► Authorization provider<br />

► Custom properties<br />

You do not need to configure all the attributes. Those not defined in the domain<br />

are obtained from the global configuration. When planning for security, you have<br />

to determine whether you need different security attributes for your servers or if<br />

they can use the global configuration settings. For example, you may want to use<br />

various user registries if you have different sets of users that can not be mixed<br />

(for instance, when the responsibility for user administration of each registry falls<br />

on different teams).<br />

Note: We suggest using at least one security domain, at cell scope, in order to<br />

separate administrative users from application users.<br />

If you plan to use a security domain for a special application with stringent<br />

security requirements, this application should be deployed in a dedicated server<br />

or cluster. The scope of the domain should include only the server(s) or cluster(s)<br />

where the application is deployed.<br />

Note: Deploying an application in more than one server with different security<br />

domains may lead to inconsistent behavior.<br />

400 <strong>WebSphere</strong> <strong>Application</strong> <strong>Server</strong> <strong>V7.0</strong>: <strong>Concepts</strong>, Planning, and Design

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!