IBM BS029ML Self Help Guide - Page 149

Step 2: Verify certificates, Step 3: Enable WebSphere Application Server security trace and JSSE trace

Page 149 highlights

The commonly seen SSL handshake problems are summarized in Table 4-6. Table 4-6 SSL handshake exceptions Error returned possible cause Bad certificate The certificate is not signed by a known trusted CA. Unknown certificate Certificate expired Handshake failure Certificate not trusted The certificate is not from a known CA chain. The date or time associated with the certificate has passed. No common cipher protocols available. An untrusted self-signed certificate in the client. Reference the WebSphere Information Center for details about these exceptions and how to resolve them. Step 2: Verify certificates Depending on what key or trust files are used and whether mutual SSL is configured, use the appropriate tools to open the files to verify the certificates are indeed in them and they are still valid, that is, not expired. When creating your own self-signed certificates or using the default dummy one in the WebSphere Application Server, make a note of their expiration date. For some sites, it may not require a certificate from a Certificate Authority, but the certificates must be replaced before they are expired. Step 3: Enable WebSphere Application Server security trace and JSSE trace To set the JSSE trace, add a custom property with the name "javax.net.debug" and value "true" in the WebSphere Application Server admin console for the JVM running. Before verifying portal server applications, try to test some WebSphere applications, such as snoop. This is to make sure the WebSphere Application Server configuration is correct. Step 4: Review portal configuration If there is an issue with login or logout redirection, then the redirection settings in ConfigService. should be reviewed. Try to put the default setting back and test it. Sometimes, the mistake might have been made in changing web.xml of wps.ear. Within a cluster, any changes to the web.xml requires a redeploy of wps.ear. Chapter 4. WebSphere Portal security 135

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242

Chapter 4. WebSphere Portal security
135
The commonly seen SSL handshake problems are summarized in Table 4-6.
Table 4-6
SSL handshake exceptions
Reference the WebSphere Information Center for details about these exceptions and how to
resolve them.
Step 2: Verify certificates
Depending on what key or trust files are used and whether mutual SSL is configured, use the
appropriate tools to open the files to verify the certificates are indeed in them and they are still
valid, that is, not expired. When creating your own self-signed certificates or using the default
dummy one in the WebSphere Application Server, make a note of their expiration date. For
some sites, it may not require a certificate from a Certificate Authority, but the certificates
must be replaced before they are expired.
Step 3: Enable WebSphere Application Server security trace and JSSE trace
To set the JSSE trace, add a custom property with the name “javax.net.debug” and value
“true” in the WebSphere Application Server admin console for the JVM running. Before
verifying portal server applications, try to test some WebSphere applications, such as
snoop
.
This is to make sure the WebSphere Application Server configuration is correct.
Step 4: Review portal configuration
If there is an issue with login or logout redirection, then the redirection settings in
ConfigService. should be reviewed. Try to put the default setting back and test it.
Sometimes, the mistake might have been made in changing web.xml of wps.ear. Within a
cluster, any changes to the web.xml requires a redeploy of wps.ear.
Error returned
possible cause
Bad certificate
The certificate is not signed by a known trusted CA.
Unknown certificate
The certificate is not from a known CA chain.
Certificate expired
The date or time associated with the certificate has passed.
Handshake failure
No common cipher protocols available.
Certificate not trusted
An untrusted self-signed certificate in the client.