Standalone LDAP registry settings

Use this page to configure Lightweight Directory Access Protocol (LDAP) settings when users and groups reside in an external LDAP directory.

To view this administrative console page, complete the following steps:
  1. Click Security > Global security.
  2. Under User account repository, click the Available realm definitions drop-down list, select Standalone LDAP registry, and click Configure.

When security is enabled and any of these properties change, go to the Global security panel and click Apply to validate the changes.

WebSphere® Application Server Version 7.0 distinguishes between the user identities for administrators who manage the environment and server identities for authenticating server to server communications. In most cases, server identities are automatically generated and are not stored in a repository.

[AIX Solaris HP-UX Linux Windows]However, if you are adding a previous version node to the latest version cell and the previous version node used a server identity and password, you must ensure that the server identity and password for the previous version are defined in the repository for this cell. Enter the server user identity and password on this panel.

[z/OS]Note: Any settings that are related to the System Authorization Facility (SAF) might not be visible on this panel. To modify these settings:
  1. Go to the panel for SAF by clicking Security > Global security > External authorization providers.
  2. Select System Authorization Facility (SAF) from the drop-down list under the Authorization provider option.
  3. Click Configure.
Note: The initial profile creation configures WebSphere Application Server to use a federated repositories security registry option with the file-based registry. This security registry configuration can be changed to use other options, including the stand-alone LDAP registry. Instead of changing from the federated repositories option to the stand-alone LDAP registry option under the User account repository configuration, consider employing the federated repositories option, which provides for LDAP configuration. Federated repositories provide a wide range of capabilities, including the ability to have one or multiple user registries. It supports federating one or more LDAPs in addition to file-based and custom registries. It also has improved failover capabilities, and a robust set of member (user and group) management capabilities. Federated repositories is required when you are using the new member management capabilities in WebSphere Portal 6.1 and later, and Process Server 6.1 and later. The use of federated repositories is required for following LDAP referrals, which is a common requirement in some LDAP server environments (such as Microsoft Active Directory).

It is recommended that you migrate from stand-alone LDAP registries to federated repositories. If you move to WebSphere Portal 6.1 and later, and or WebSphere Process Server 6.1 and later, you should migrate to federated repositories prior to these upgrades. For more information about federated repositories and its capabilities, read the Federated repositories topic. For more information about how to migrate to federated repositories, read the Migrating a stand-alone LDAP repository to a federated repositories LDAP repository configuration topic.

Primary administrative user name

Specifies the name of a user with administrative privileges that is defined in your user registry.

The user name is used to log onto the administrative console when administrative security is enabled. Versions 6.1 and later require an administrative user that is distinct from the server user identity so that administrative actions can be audited.
Attention: In WebSphere Application Server, Version 6.x, a single user identity is required for both administrative access and internal process communication. When you migrate to Version 8.x, this identity is used as the server user identity. You need to specify another user for the administrative user identity.
[z/OS]Note: When you configure LDAP as a user registry and SAF is enabled, if the property com.ibm.security.SAF.authorization, is set to true, then the Primary administrative user name field is not displayed on the administrative console.

Automatically generated server identity

Enables the application server to generate the server identity, which is recommended for environments that contain only Version 6.1 or later nodes. Automatically generated server identities are not stored in a user repository.

Select this field or the Server identity that is stored in the repository field. Only one of the two fields can be selected at a time.

Information Value
Default: Enabled
[AIX Solaris HP-UX Linux Windows][IBM i]

Server identity that is stored in the repository

Specifies a user identity in the repository that is used for internal process communication.

Select this field or the Automatically generated server identity field. Only one of the two fields can be selected at a time.

Information Value
Default: None
[AIX Solaris HP-UX Linux Windows]

Server user ID or administrative user on a Version 6.0.x node

Specifies the user ID that is used to run the application server for security purposes.

[AIX Solaris HP-UX Linux Windows]

Password

Specifies the password that corresponds to the server ID.

Type of LDAP server

Specifies the type of LDAP server to which you connect.

[AIX Solaris HP-UX Linux Windows][IBM i]IBM® SecureWay Directory Server is not supported.

[z/OS]IBM SecureWay Directory Server is supported by the application server for z/OS® as well as many other LDAP servers.

Host

Specifies the host ID (IP address or domain name service (DNS) name) of the LDAP server.

Port

Specifies the host port of the LDAP server.

If multiple application servers are installed and configured to run in the same single sign-on domain or if the application server interoperates with a previous version, it is important that the port number match all configurations. For example, if the LDAP port is explicitly specified as 389 in a Version 6.1 and later configuration, and a WebSphere Application Server at Version 8.x is going to interoperate with the Version 6.1 and later server, verify that port 389 is specified explicitly for the Version 8.x server.
Information Value
Default: 389
Type: Integer

Base distinguished name (DN)

Specifies the base distinguished name (DN) of the directory service, which indicates the starting point for LDAP searches of the directory service. In most cases, bind DN and bind password are needed. However, when anonymous bind can satisfy all of the required functions, bind DN and bind password are not needed.

For example, for a user with a DN of cn=John Doe , ou=Rochester, o=IBM, c=US, specify the Base DN as any of the following options: ou=Rochester, o=IBM, c=US or o=IBM c=US or c=US. For authorization purposes, this field is case sensitive. This specification implies that if a token is received, for example, from another cell or Lotus® Domino®, the base DN in the server must match the base DN from the other cell or Lotus Domino server exactly. If case sensitivity is not a consideration for authorization, enable the Ignore case for authorization option. This option is required for all Lightweight Directory Access Protocol (LDAP) directories, except for the Lotus Domino Directory, IBM Tivoli® Directory Server V6.0, and Novell eDirectory, where this field is optional.

Bind authentication mechanism

Specifies which bind authentication mechanism that the application server uses to bind to the LDAP directory service.

Before fix pack 8.5.5.19, only simple bind authentication is supported.

[8.5.5.19 or later] Kerberos bind authentication with Generic Security Services API (GSSAPI) and simple bind authentication are supported.

Simple bind authentication

The application server uses simple bind authentication by default.
Bind distinguished name (DN)
Specifies the distinguished name for the application server to use when it binds to the LDAP directory service. If no name is specified, the application server binds anonymously. The following example is for a distinguished name:
ou=Rochester, o=IBM, c=US
Bind password
Specifies the password for the application server to use when it binds to the LDAP directory service.
[8.5.5.19 or later]

Kerberos bind authentication with GSSAPI

To use the Kerberos bind authentication with GSSAPI, specify a Kerberos principal name or Kerberos service principal name. Other fields are optional.
Kerberos principal name
Specifies the Kerberos principal name or Kerberos service principal name that the application server uses to authenticate with the Key Distribution Center (KDC).
Optional: Kerberos credential cache (Kerberos ticket cache)

Specifies the file location where Kerberos credentials for the Kerberos principal name or Kerberos service principal name are stored. This file is also known as the Kerberos ticket cache, or ccache.

If the Kerberos ticket cache and the Kerberos keytab are both specified, only the Kerberos ticket cache is used. If both the Kerberos ticket cache and the Kerberos keytab files are unspecified, the application server uses the default keytab file that is at the default system location.

Optional: Kerberos configuration
Specifies the Kerberos configuration file name with its full path. Alternatively, click Browse to locate it. The Kerberos configuration file contains client configuration information, including the location of each Key Distribution Center (KDC) for the realm of interest. The following information gives the default file name and location for the Kerberos configuration file:
  • [Linux][AIX][z/OS][HP-UX][IBM i][Solaris]/etc/krb5.conf
  • [Windows]C:\Windows\krb5.ini
If no Kerberos configuration file is specified, the application server uses this default Kerberos configuration file at its default system location. The Kerberos configuration file is global for all Kerberos configurations, including Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) and Kerberos authentication. For more information, see the topic about the Kerberos configuration file.
Optional: Kerberos keytab

Specifies a Kerberos keytab file name with its full path. The Kerberos keytab file contains one or more Kerberos principal or service principal names and a list of keys that are analogous to user passwords. The Kerberos keytab file is global for all Kerberos configurations, including SPNEGO and Kerberos Authentication. Protect Kerberos keytab files by storing them on a local disk to make them readable only by authorized users. The default keytab file name is krb5.keytab.

If the Kerberos ticket cache and the Kerberos keytab are both specified, only the Kerberos ticket cache is used. If both the Kerberos ticket cache and the Kerberos keytab files are unspecified, the application server uses the default keytab file that is at the default system location.

Important: Kerberos bind authentication in a mixed cell with node levels earlier than fix pack 8.5.5.19 is not supported.

Search timeout

Specifies the timeout value in seconds for a Lightweight Directory Access Protocol (LDAP) server to respond before stopping a request.

Information Value
Default: 120

Reuse connection

Specifies whether the server reuses the LDAP connection. Clear this option only in rare situations where a router is used to distribute requests to multiple LDAP servers and when the router does not support affinity.

Information Value
Default: Enabled
Range: Enabled or Disabled
Important: Disabling the Reuse connection option causes the application server to create a new LDAP connection for every LDAP search request. This situation impacts system performance if your environment requires extensive LDAP calls. This option is provided because the router is not sending the request to the same LDAP server. The option is also used when the idle connection timeout value or firewall timeout value between the application server and LDAP is too small.

If you are using WebSphere Edge Server for LDAP failover, you must enable TCP resets with the Edge server. A TCP reset causes the connection to immediately closed and a backup server to failover.

Ignore case for authorization

Specifies that a case insensitive authorization check is performed when using the default authorization.

This option is required when IBM Tivoli Directory Server is selected as the LDAP directory server.

This option is required when Sun ONE Directory Server is selected as the LDAP directory server. See information about using specific directory servers as the LDAP server in the documentation.

This option is optional and can be enabled when a case-sensitive authorization check is required. For example, use this option when the certificates and the certificate contents do not match the case that is used for the entry in the LDAP server. You can enable the Ignore case for authorization option when using single sign-on (SSO) between the application server and Lotus Domino.

Information Value
Default: Enabled
Range: Enabled or Disabled

SSL enabled

Specifies whether secure socket communication is enabled to the Lightweight Directory Access Protocol (LDAP) server.

When enabled, the LDAP Secure Sockets Layer (SSL) settings are used, if specified.

Centrally managed

Specifies that the selection of an SSL configuration is based upon the outbound topology view for the Java™ Naming and Directory Interface (JNDI) platform.

Centrally managed configurations support one location to maintain SSL configurations rather than spreading them across the configuration documents.

Information Value
Default: Enabled

Use specific SSL alias

Specifies the SSL configuration alias to use for LDAP outbound SSL communications.

This option overrides the centrally managed configuration for the JNDI platform.