10.02.2013 Views

IBM Tivoli Access Manager for e-business: WebSEAL Administration ...

IBM Tivoli Access Manager for e-business: WebSEAL Administration ...

IBM Tivoli Access Manager for e-business: WebSEAL Administration ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

This<br />

test<br />

certificate<br />

is<br />

not<br />

suitable<br />

<strong>for</strong><br />

permanent<br />

use<br />

by<br />

the<br />

<strong>WebSEAL</strong><br />

server.<br />

Although<br />

this<br />

test<br />

certificate<br />

allows<br />

<strong>WebSEAL</strong><br />

to<br />

respond<br />

to<br />

an<br />

SSL-enabled<br />

browser<br />

request,<br />

it<br />

cannot<br />

be<br />

verified<br />

by<br />

the<br />

browser.<br />

This<br />

is<br />

because<br />

the<br />

browser<br />

does<br />

not<br />

contain<br />

an<br />

appropriate<br />

root<br />

CA<br />

certificate<br />

—<br />

as<br />

is<br />

the<br />

case<br />

<strong>for</strong><br />

when<br />

the<br />

browser<br />

receives<br />

any<br />

self-signed<br />

certificate<br />

<strong>for</strong><br />

which<br />

a<br />

root<br />

CA<br />

certificate<br />

does<br />

not<br />

exist.<br />

Because<br />

the<br />

private<br />

key<br />

<strong>for</strong><br />

this<br />

default<br />

certificate<br />

is<br />

contained<br />

in<br />

every<br />

<strong>WebSEAL</strong><br />

distribution,<br />

this<br />

certificate<br />

offers<br />

no<br />

true<br />

secure<br />

communication.<br />

To<br />

ensure<br />

secure<br />

communication<br />

over<br />

SSL,<br />

<strong>WebSEAL</strong><br />

administrators<br />

must<br />

obtain<br />

a<br />

unique<br />

site<br />

server<br />

certificate<br />

from<br />

a<br />

trusted<br />

Certificate<br />

Authority<br />

(CA).<br />

You<br />

can<br />

use<br />

the<br />

GSKit<br />

iKeyman<br />

utility<br />

to<br />

generate<br />

a<br />

certificate<br />

request<br />

that<br />

is<br />

sent<br />

to<br />

the<br />

CA.<br />

You<br />

can<br />

also<br />

use<br />

iKeyman<br />

to<br />

install<br />

and<br />

label<br />

the<br />

new<br />

site<br />

certificate.<br />

Use<br />

the<br />

webseal-cert-keyfile-label<br />

parameter<br />

in<br />

the<br />

[ssl]<br />

stanza<br />

of<br />

the<br />

<strong>WebSEAL</strong><br />

configuration<br />

file<br />

to<br />

designate<br />

the<br />

certificate<br />

as<br />

the<br />

active<br />

<strong>WebSEAL</strong><br />

server-side<br />

certificate<br />

(this<br />

setting<br />

overrides<br />

any<br />

certificate<br />

designated<br />

as<br />

“default”<br />

in<br />

the<br />

keyfile<br />

database).<br />

If<br />

you<br />

require<br />

different<br />

certificates<br />

<strong>for</strong><br />

other<br />

scenarios<br />

(such<br />

as<br />

<strong>for</strong><br />

mutually<br />

authenticated<br />

junctions),<br />

you<br />

can<br />

use<br />

the<br />

iKeyman<br />

utility<br />

to<br />

create,<br />

install,<br />

and<br />

label<br />

these<br />

additional<br />

certificates.<br />

See<br />

“Configuring<br />

<strong>WebSEAL</strong><br />

key<br />

database<br />

parameters”<br />

on<br />

page<br />

229.<br />

It<br />

is<br />

also<br />

important<br />

to<br />

ensure<br />

that<br />

validation<br />

of<br />

certificates<br />

includes<br />

checking<br />

of<br />

Certificate<br />

Revocation<br />

Lists<br />

(CRLs).<br />

Configure<br />

<strong>WebSEAL</strong><br />

to<br />

access<br />

the<br />

appropriate<br />

LDAP<br />

server<br />

as<br />

an<br />

LDAP<br />

user<br />

with<br />

sufficient<br />

permission<br />

to<br />

access<br />

the<br />

appropriate<br />

CRLs.<br />

Supply<br />

values<br />

<strong>for</strong><br />

the<br />

following<br />

configuration<br />

file<br />

entries:<br />

[ssl]<br />

crl-ldap-server<br />

crl-ldap-server-port<br />

crl-ldap-user<br />

crl-ldap-user-password<br />

<strong>WebSEAL</strong><br />

can<br />

be<br />

configured<br />

to<br />

cache<br />

CRLs.<br />

To<br />

configure<br />

the<br />

cache,<br />

supply<br />

values<br />

<strong>for</strong><br />

the<br />

following<br />

configuration<br />

file<br />

entries:<br />

[ssl]<br />

gsk-crl-cache-size<br />

gsk-crl-cache-entry-lifetime<br />

Instructions<br />

<strong>for</strong><br />

setting<br />

values<br />

that<br />

affect<br />

CRL<br />

access<br />

and<br />

handling,<br />

including<br />

valid<br />

ranges<br />

<strong>for</strong><br />

cache<br />

settings,<br />

are<br />

specified<br />

in<br />

the<br />

“Secure<br />

Socket<br />

Layer”<br />

on<br />

page<br />

406<br />

section.<br />

See<br />

also<br />

“Configuring<br />

the<br />

CRL<br />

cache”<br />

on<br />

page<br />

231.<br />

Enabling/disabling<br />

HTTPS<br />

access<br />

Enable<br />

or<br />

disable<br />

HTTPS<br />

access<br />

during<br />

<strong>WebSEAL</strong><br />

configuration:<br />

https<br />

=<br />

{yes|no}<br />

Setting<br />

the<br />

HTTPS<br />

access<br />

port<br />

value<br />

The<br />

default<br />

port<br />

<strong>for</strong><br />

HTTPS<br />

access<br />

is<br />

443:<br />

https-port<br />

=<br />

443<br />

To<br />

change<br />

to<br />

port<br />

4343,<br />

<strong>for</strong><br />

example,<br />

set:<br />

https-port<br />

=<br />

4343<br />

Chapter<br />

2.<br />

<strong>WebSEAL</strong><br />

server<br />

configuration<br />

29

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!