Configure LDAP user registries

 

+

Search Tips   |   Advanced Search

 

To access a user registry using the LDAP, know a valid user name (ID) and password, the server host and port of the registry server, the base distinguished name (DN) and, if necessary, the bind DN and the bind password. You can choose any valid user in the user registry that is searchable. You can use any user ID that has the administrative role to log in.

In some LDAP servers, administrative users cannot be searched and thus cannot be used. The user is referred to as a WAS security server ID, server ID, or server user ID in the documentation. A server ID user has special privileges when calling some protected internal methods.

Normally, the primary administrative user name is used to log into the console if security is enabled. By default, security is enabled after installation.

When security is enabled in WAS, the primary administrative user name and password are authenticated with the registry during the product startup. If authentication fails, the server does not start. It is important to choose an ID and password that do not expire or change often. If the product server user ID or password need to change in the registry, make sure that the changes are performed when all the product servers are up and running. When changes are to be made in the registry, review the article on Standalone LDAP registries before beginning this task.

 

Procedure

  1. In the console, click...

    Security | Secure administration, applications, and infrastructure | User account repository | Available realm definitions drop-down list | Standalone LDAP registry.

  2. Click Configure.

  3. Enter a valid user name in the Primary administrative user name field.

    You can either enter the complete DN of the user or the short name of the user, as defined by the user filter in the Advanced LDAP settings panel. For example, enter the user ID for Netscape browsers. This ID is the security server ID, which is only used for WAS security and is not associated with the system process that runs the server. The server calls the local operating system registry to authenticate and obtain privilege information about users by calling the native API in that particular registry.

  4. Optional: To use the server ID that is stored in the repository...

    1. Select Automatically generated server identity to enable the appserver to generate the server identity that is used for internal process communication.

      You can change this server identity on the Authentication mechanisms and expiration panel...

      Security | Secure administration, applications, and infrastructure | Authentication mechanisms and expiration

      Change the value of the Internal server ID field.

    2. Alternatively, specify a user identity in the repository that is used for internal process communication in the Server identity that is stored in the repository field.

    3. Alternatively, specify the user ID that is used to run the appserver for security purposes in the Server user ID or administrative user on a V6.0.x node field.

  5. Select the type of LDAP server to use from the Type list.

    The type of LDAP server determines the default filters that are used by WAS. These default filters change the Type field to Custom, which indicates that custom filters are used. This action occurs after you click OK or Apply in the Advanced LDAP settings panel. Choose the Custom type from the list and modify the user and group filters to use other LDAP servers, if required.

    IBM Tivoli Directory Server (ITDS) users can choose IBM Tivoli Directory Server as the directory type, which providess for better performance.

    IBM SecureWay Directory Server has been renamed to IBM Tivoli Directory Server in WAS version 6.1.

  6. Enter the fully qualified host name of the LDAP server in the Host field. You can enter either the IP address or DNS name.

  7. Enter the LDAP server port number in the Port field.

    The host name and the port number represent the realm for this LDAP server in the WAS cell. So, if servers in different cells are communicating with each other using LTPA tokens, these realms must match exactly in all the cells.

    The default value is 389. If multiple WAS servers are installed and configured to run in the same single sign-on domain, or if the WAS interoperates with a previous version of the WAS, then it is important that the port number match all configurations. For example, if the LDAP port is explicitly specified as 389 in a version 5.x configuration, and a WAS at version 6.0.x is going to interoperate with the version 5.x server, then verify that port 389 is specified explicitly for the version 6.0.x server.

  8. Enter the base DN in the Base distinguished name field.

    The base DN indicates the starting point for searches in this LDAP directory server. For example, for a user with a DN of...

    cn=John Doe, ou=Rochester, o=IBM, c=US

    ...specify the base DN as any of the following options assuming a suffix of...

    c=us, ou=Rochester, o=IBM, c=us

    ...or...

    o=IBM c=us

    ...or...

    c=us

    For authorization purposes, this field is case sensitive by default. Match the case in your directory server. If a token is received (for example, from another cell or Lotus Domino) the base DN in the server must match exactly the base DN from the other cell or Domino. If case sensitivity is not a consideration for authorization, enable the Ignore case for authorization option.

    In WAS, the distinguished name is normalized according to the LDAP specification. Normalization consists of removing spaces in the distinguished name before or after commas and equal symbols. An example of a non-normalized base distinguished name is...

    o = ibm, c = us or o=ibm, c=us

    An example of a normalized base distinguished name is...

    o=ibm,c=us

    To interoperate between WAS V5 and later versions, enter a normalized base distinguished name in the Base Distinguished Name field. In WAS, V5.0.1 or later, the normalization occurs automatically during runtime.

    This field is required for all LDAP directories except the Lotus Domino Directory. The Base Distinguished Name field is optional for the Domino server.

  9. Optional: Enter the bind DN name in the Bind distinguished name field.

    The bind DN is required if anonymous binds are not possible on the LDAP server to obtain user and group information. If the LDAP server is set up to use anonymous binds, leave this field blank. If a name is not specified, the appserver binds anonymously. See the Base Distinguished Name field description for examples of distinguished names.

  10. Optional: Enter the password corresponding to the bind DN in the Bind password field.

  11. Optional: Modify the Search time out value.

    This timeout value is the maximum amount of time that the LDAP server waits to send a response to the product client before stopping the request. The default is 120 seconds.

  12. Ensure that the Reuse connection option is selected.

    This option specifies that the server should reuse the LDAP connection. Clear this option only in rare situations where a router is used to send requests to multiple LDAP servers and when the router does not support affinity. Leave this option selected for all other situations.

  13. Optional: Verify that the Ignore case for authorization option is enabled.

    When you enable this option, the authorization check is case insensitive. Normally, an authorization check involves checking the complete DN of a user, which is unique in the LDAP server and is case sensitive. However, when you use either the IBM Directory Server or the Sun ONE Directory Server LDAP servers, enable this option because the group information that is obtained from the LDAP servers is not consistent in case. This inconsistency affects the authorization check only. Otherwise, this field is optional and can be enabled when a case sensitive authorization check is required. For example, you might select this option when you use certificates and the certificate contents do not match the case of the entry in the LDAP server.

    You can also enable the Ignore case for authorization option when you are using SSO between the product and Lotus Domino. The default is enabled.

  14. Optional: Select the SSL enabled option if you want to use Secure Sockets Layer communications with the LDAP server.

    If you select the SSL enabled option, you can select either the Centrally managed or the Use specific SSL alias option.

    Centrally managed

    Specify an SSL configuration for particular scope such as the cell, node, server, or cluster in one location. To use, specify the SSL configuration for the particular set of endpoints. The Manage endpoint security configurations and trust zones panel displays all of the inbound and outbound endpoints that use the SSL protocol. If you expand the Inbound or Outbound section of the panel and click the name of a node, you can specify an SSL configuration that is used for every endpoint on that node. For an LDAP registry, you can override the inherited SSL configuration by specifying an SSL configuration for LDAP. To specify an SSL configuration for LDAP...

    1. Click...

      Security | SSL certificate and key management | Manage endpoint security configurations and trust zones

    2. Expand...

      Outbound | cell | Nodes | node | Servers | server | LDAP

    Use specific SSL alias

    Select the Use specific SSL alias option if you intend to select one of the SSL configurations in the menu below the option.This configuration is used only when SSL is enabled for LDAP. The default is DefaultSSLSettings. To modify or create a new SSL configuration...

    1. Click...

      Security | SSL certificate and key management

    2. Under Configuration settings, click Manage endpoint security configurations.

    3. Select a SSL configuration_name for selected scopes, such as a cell, node, server, or cluster.

    4. Under Related items, click SSL configurations.

    5. Click New.

  15. Click OK and either Apply or Save until you return to the Secure administration, applications, and infrastructure panel.

 

Results

This set of steps is required to set up the LDAP user registry. This step is required as part of enabling security in the WAS.

 

What to do next

  1. If you are enabling security, complete the remaining steps as specified in Enabling security for the realm.

  2. Save, stop, and restart all the product servers (deployment managers, nodes and Application Servers) for changes in this panel to take effect. If the server comes up without any problems the setup is correct.



Standalone LDAP registry settings
Standalone LDAP registry wizard settings
Advanced LDAP user registry settings
Configure LDAP search filters
Updating LDAP binding information
Use specific directory servers as the LDAP server
Locating a user’s group memberships in LDAP

 

Related concepts

Local operating system registries

 

Related tasks

Enable security
Enable security for the realm
Select a registry or repository