Network Deployment (Distributed operating systems), v8.0 > Secure applications and their environment > Authenticate users > Select a registry or repository > Manage realms in a federated repository


Change a federated repository to include a single built-in, file-based repository only


Overview

To change your federated repository to include a single built-in, file-based repository only, know the primary administrative user name of the user who manages WAS resources and user accounts.

Client certificate login is not supported in a realm that includes a single built-in, file-based repository or a single built-in, file-based repository with other repositories.


Procedure

  1. In the console, click...

      Security | Global security

  2. Under User account repository, select Federated repositories from the Available realm definitions field and click Configure. To configure for a specific domain in a multiple security domain environment, click Security domains > domain_name. Under Security Attributes, expand User Realm, and click Customize for this domain. Select the Realm type as Federated repositories and then click Configure.

  3. The realm in the Realm name field. If the realm contains a single built-in, file-based repository only, specify defaultWIMFileBasedRealm as the realm name.

  4. The primary administrative user in the Primary administrative user name field, for example, adminUser.

  5. Enable the Ignore case for authorization option.

  6. Leave the Allow operations if some of the repositories are down option cleared.

  7. Optional: In a multiple security domain environment, select Use global schema for model option to indicate that the global schema option is enabled for the data model. Global schema refers to the schema of the admin domain.

  8. Click Use built-in repository if the built-in, file-based repository is not listed in the collection.

  9. Select all repositories in the collection that are not of type File and click Remove.

  10. Click OK.

  11. Provide an administrative user password. This panel displays only when a built-in, file-based repository is included in the realm. Otherwise, it does not display. If a built-in, file-based repository is included...

    1. Supply a password for the primary administrative user in the Password field.

    2. Confirm the password of the primary administrative user in the Confirm password field.

    3. Click OK.

  12. To modify the settings of the built-in, file-based repository, under Related items, click Manage Repositories and then click the InternalFileRepository link.

    Salt length

    Salt length of the randomly generated salt for password hashing.

    Message digest algorithm

    Message digest algorithm to use for hashing the password.

    Login properties

    Property names to use to log into the application server. This field takes in multiple login properties, delimited by a semicolon (;).

    Custom properties

    Specifies arbitrary name and value pairs of data. The name is a property key and the value is a string value that can be used to set internal system configuration properties.


Results

After completing these steps, your federated repository, which includes a single built-in, file-based repository only, is configured.


What to do next

  1. Before you can manage this account with Users and Groups, configure supported entity types as described in Configure supported entity types in a federated repository.

  2. After configuring the federated repositories, click Security > Global security to return to the Global security panel. Verify that Federated repositories is identified in the Current realm definition field. If Federated repositories is not identified, select Federated repositories from the Available realm definitions field and click Set as current.

    To verify the federated repositories configuration, click Apply on the Global security panel. If Federated repositories is not identified in the Current realm definition field, your federated repositories configuration is not used by WAS.

  3. If you are enabling security, complete the remaining steps, as specified in Enable security for the realm. As the final step, validate this setup by clicking Apply in the Global security panel.

  4. Save, stop, and restart all the product servers (dmgrs, nodes, and Application Servers) for changes in this panel to take effect. If the server comes up without any problems, the setup is correct.


Related


Administrative user password settings

+

Search Tips   |   Advanced Search