54
IBM Tivoli Privacy Manager for e-business Prerequisite Installation Guide Version 1.2 SC32-1375-00

IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

IBM Tivoli Privacy Manager for e-business

Prerequisite Installation GuideVersion 1.2

SC32-1375-00

���

Page 2: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative
Page 3: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

IBM Tivoli Privacy Manager for e-business

Prerequisite Installation GuideVersion 1.2

SC32-1375-00

���

Page 4: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Note:Before using this information and the product it supports, read the information in “Notices”, on page 37.

First Edition (September 2003)

This edition applies to version 1.2 of Tivoli Privacy Manager (product number 5724–C07) and to all subsequentreleases and modifications until otherwise indicated in new editions.

© Copyright International Business Machines Corporation 2002, 2003. All rights reserved.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

Page 5: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Contents

Preface . . . . . . . . . . . . . . . vWho should read this book . . . . . . . . . vPublications . . . . . . . . . . . . . . v

Tivoli Privacy Manager publications . . . . . vRelated publications . . . . . . . . . . viAccessing publications online . . . . . . . vi

Accessibility . . . . . . . . . . . . . . viContacting software support . . . . . . . . viiConventions used in this book . . . . . . . . vii

Typeface conventions . . . . . . . . . . vii

Chapter 1. Getting Started . . . . . . . 1Assumptions . . . . . . . . . . . . . . 1Software Versions. . . . . . . . . . . . . 1Product package contents . . . . . . . . . . 2Hardware requirements. . . . . . . . . . . 3

Operational hard disk space . . . . . . . . 4Web browser requirements. . . . . . . . . . 4

Chapter 2. Installing Tivoli PrivacyManager Prerequisites on Windows 2000 5Administrative authority . . . . . . . . . . 5Installing DB2 7.2 . . . . . . . . . . . . . 5

Installing the DB2 fix pack 9 . . . . . . . . 6Verifying the DB2 7.2 Installation . . . . . . 6

Installing WebSphere Application Server 5.0 . . . . 7Installing the WebSphere Application Server 5.0 fixpack 1 . . . . . . . . . . . . . . . 7Verifying the WebSphere Application Server 5.0.1Installation . . . . . . . . . . . . . . 8

Installing Tivoli Access Manager . . . . . . . . 8Installing the IBM Global Security Kit . . . . . 8Installing the IBM Tivoli Directory Server. . . . 8Installing the Tivoli Access Manager 4.1 . . . . 9

Configuring the Tivoli Access Manager 4.1 . . 10Verifying the Tivoli Access Manager 4.1Installation . . . . . . . . . . . . 12

Chapter 3. Installing Tivoli PrivacyManager Prerequisites on AIX. . . . . 13Installing DB2 7.2 . . . . . . . . . . . . 13

Installing DB2 7.2 fix pack 9 . . . . . . . . 13Configuring DB2 7.2 . . . . . . . . . . 14Verifying the DB2 7.2 Installation . . . . . . 15

Installing the WebSphere Application Server 5.0 . . 15Installing the WebSphere Application Server 5.0fix pack 1 . . . . . . . . . . . . . . 16Verifying the WebSphere Application Server 5.0.1Installation . . . . . . . . . . . . . 17

Installing Tivoli Access Manager . . . . . . . 17Installing the IBM Global Security Kit . . . . 17Installing the IBM Directory Server . . . . . 17Installing Tivoli Access Manager 4.1 . . . . . 18

Configuring Tivoli Access Manager 4.1 . . . 18Verifying the Tivoli Access Manager 4.1Installation . . . . . . . . . . . . 20

Chapter 4. Installing Tivoli PrivacyManager Prerequisites on Solaris . . . 21Installing DB2 7.2 . . . . . . . . . . . . 21

Installing DB2 7.2 fix pack 9 . . . . . . . . 21Configuring DB2 7.2 . . . . . . . . . . 22Verifying the DB2 7.2 Installation . . . . . . 23

Installing the WebSphere Application Server 5.0 . . 23Installing the WebSphere Application Server 5.0fix pack 1 . . . . . . . . . . . . . . 24Verifying the WebSphere Application Server 5.0.1Installation . . . . . . . . . . . . . 25

Installing Tivoli Access Manager . . . . . . . 25Installing the IBM Global Security Kit . . . . 25Installing the IBM Directory Server . . . . . 25Installing Tivoli Access Manager 4.1 . . . . . 26

Configuring Tivoli Access Manager 4.1 . . . 26Verifying the Tivoli Access Manager 4.1Installation . . . . . . . . . . . . 28

Chapter 5. Installing the Tivoli PrivacyManager prerequisites on the Linuxoperating system . . . . . . . . . . 29Installing DB2 7.2 . . . . . . . . . . . . 29

Installing DB2 7.2 fix pack 9 . . . . . . . . 30Configuring DB2 7.2 . . . . . . . . . . 31Verifying the DB2 7.2 Installation . . . . . . 32

Installing the WebSphere Application Server 5.0 . . 32Installing the WebSphere Application Server 5.0fix pack 1 . . . . . . . . . . . . . . 33Verifying the WebSphere Application Server 5.0.1Installation . . . . . . . . . . . . . 33

Tivoli Access Manager . . . . . . . . . . . 34Installing Tivoli Access Manager 4.1 client . . . 34

Appendix. Notices . . . . . . . . . . 37Trademarks . . . . . . . . . . . . . . 38

Index . . . . . . . . . . . . . . . 41

© Copyright IBM Corp. 2002, 2003 iii

||

Page 6: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

iv IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 7: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Preface

The IBM Tivoli Privacy Manager Prerequisite Installation Guide provides informationabout how to:v Install and configure the prerequisite software for the IBM® Tivoli® Privacy

Managerv Set up and tune your environment to install IBM Tivoli Privacy Manager (Tivoli

Privacy Manager)

Who should read this bookThis document is written for systems administrators, integrators, and installerswho are planning to install and configure Tivoli Privacy Manager.

A working knowledge of the following products would be beneficial:v DB2® Universal Database™

v IBM WebSphere® Application Serverv IBM Tivoli Access Manager

PublicationsRead the descriptions of the Tivoli Privacy Manager library, the prerequisitepublications, and the related publications to determine which publications youmight find helpful. After you determine the publications you need, refer to theinstructions for accessing publications online.

Tivoli Privacy Manager publicationsThe publications in the Tivoli Privacy Manager library are:v IBM Tivoli Privacy Manager for e-business Release Notes

Provides information on obtaining required fixes and APARs, and describesupdates, corrections, amendments, and workarounds for tasks and topicsdescribed in the Tivoli Privacy Manager library.

v IBM Tivoli Privacy Manager for e-business Planning and Administration Guide,SC32–1284Provides information on planning for the installation, operation, andadministration of Tivoli Privacy Manager.

v IBM Tivoli Privacy Manager for e-business Installation Guide, SC32–1123Provides information on installing and configuring Tivoli Privacy Manager.

v IBM Tivoli Privacy Manager for e-business User’s Guide, SC32–1285Provides information on creating and deploying privacy policies and onoperating Tivoli Privacy Manager.

v IBM Tivoli Privacy Manager for e-business Monitor Developer’s Guide, SC32–1286Provides information about the application programming interface (API) systemprogrammers can use to create a monitor.

v IBM Tivoli Privacy Manager for e-business Problem Determination Guide, SC32–1287Provides information on diagnosing and solving problems with Tivoli PrivacyManager. Product messages are also included.

v Online help for Tivoli Privacy Manager

© Copyright IBM Corp. 2002, 2003 v

Page 8: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Provides integrated online help topics for all Tivoli Privacy Manageradministrative tasks.

Related publicationsInformation related to Tivoli Privacy Manager is available in the followingpublications:v IBM Tivoli Access Manager for e-business

The documents required to support IBM Tivoli Access Manager for e-businessare available at:http://publib.boulder.ibm.com/tividd/td/tdprodlist.html

v IBM Universal DB2 Enterprise EditionThe documents required to support DB2 are available at:http://www.ibm.com/software/data/db2/library

v IBM WebSphere Application ServerAccess publications for this product at:http://www.ibm.com/software/webservers/appserv/library.html

v IBM HTTP ServerAccess publications for this product at:http://www.ibm.com/software/webservers/httpservers/library.html

v The Tivoli Software Library provides links to a variety of Tivoli publicationssuch as white papers, datasheets, demonstrations, redbooks, and announcementletters. The Tivoli Software Library is available on the Web at:http://www.ibm.com/software/tivoli/library/

v The Tivoli Software Glossary includes definitions for many of the technical termsrelated to Tivoli software. The Tivoli Software Glossary is available, in Englishonly, at the following Web site:http://publib.boulder.ibm.com/tividd/glossary/termsmst04.htm

Accessing publications onlineThe publications for this library are available online in Portable Document Format(PDF) or Hypertext Markup Language (HTML) format, or both at the TivoliInformation Center: http://publib.boulder.ibm.com/tividd/td/tdprodlist.html

Information is organized by product and includes release notes, installation guides,user’s guides, administrator’s guides, and developer’s references.

Note: To ensure proper printing of PDF publications, select the Fit to page checkbox in the Adobe Acrobat Print window (which is available when you clickFile →Print).

AccessibilityAccessibility features help a user who has a physical disability, such as restrictedmobility or limited vision, to use software products successfully. With this product,you can use assistive technologies to hear and navigate the interface. You also canuse the keyboard instead of the mouse to operate all features of the graphical userinterface.

The product documentation includes features to aid accessibility:v Documentation is available in both HTML and convertible PDF formats to give

the maximum opportunity for users to apply screen-reader software.

vi IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 9: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

v All images in the documentation are provided with alternative text so that userswith vision impairments can understand the contents of the images.

Contacting software supportBefore contacting IBM Tivoli Software support with a problem, refer to the IBMTivoli Software support Web site at:http://www.ibm.com/software/sysmgmt/products/support/

If you need additional help, contact software support by using the methodsdescribed in the IBM Software Support Guide at the following Web site:http://techsupport.services.ibm.com/guides/handbook.html

The guide provides the following information:v Registration and eligibility requirements for receiving supportv Telephone numbers, depending on the country in which you are locatedv A list of information you should gather before contacting customer support

Conventions used in this bookThis reference uses several conventions for special terms and actions and foroperating system-dependent commands and paths.

Typeface conventionsThe following typeface conventions are used in this reference:

Bold Lowercase commands or mixed case commands that are difficult todistinguish from surrounding text, keywords, parameters, options, namesof Java™ classes, and objects are in bold.

Italic Variables, titles of publications, and special words or phrases that areemphasized are in italic.

MonospaceCode examples, command lines, screen output, file and directory namesthat are difficult to distinguish from surrounding text, system messages,text that the user must type, and values for arguments or commandoptions are in monospace.

Preface vii

Page 10: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

viii IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 11: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Chapter 1. Getting Started

The purpose of this document is to provide a set of instructions for getting therequired software quickly installed. This chapter describes the hardware,environment, and software prerequisites for installing the Tivoli Privacy Managerproduct. Refer to subsequent chapters in this guide for information on installingthe prerequisites.

AssumptionsThis document assumes that you are installing Tivoli Privacy Manager for the firsttime in an environment where no other products are installed. It is also assumedthat this is not an enterprise deployment, but a stand-alone server in which TivoliPrivacy Manager and its prerequisite products will be installed.

Notes:

1. There are two methods for installing Tivoli Access Manager: easy installationand native installation. This document describes the procedures for the nativeinstallation.

2. The Tivoli Access Manager server is not supported on the Red Hat AdvancedServer 2.1 Linux operating systems.

Software VersionsThe Tivoli Privacy Manager server and prerequisites must be installed on amachine with one of the operating systems listed in Table 1.

Table 1. Server software requirements

Operating System

AIX® 5.1 Maintenance package 5100–02 or 5100–03 plus APAR IY36884AIX 5.2

Microsoft Windows 2000 Server SP3 or laterMicrosoft Windows 2000 Advanced Server SP3 or later

Red Hat Linux Advance Server for Intel 2.1 2.4 Kernel

Sun Solaris 8 Patch Cluster of June 27, 2003Sun Solaris 9 Patch Cluster of June 27, 2003

SuSE SLES zLinux Version 7 2.4 Kernel for zSeries

This document contains the installation procedures for the following prerequisitesoftware.v WebSphere Application Server Advance Edition Version 5.0.1v IBM Tivoli Access Manager Version 4.1v IBM DB2 Universal Database Version 7.2 with fix pack 9

For a complete list of supported software prerequisites, refer to the IBM TivoliPrivacy Manager for e-business Installation Guide.

© Copyright IBM Corp. 2002, 2003 1

Page 12: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Product package contentsThe IBM Tivoli Privacy Manager package contains the Tivoli Privacy Managerinstallation CD and a set CDs containing the required software prerequisites. Thispackaging allows you easy access to prerequisite software that is not already a partof your network environment. The prerequisite CDs contain only the essentialproduct components needed by Tivoli Privacy Manager to function correctly.

The product package contains the following CDs:v IBM Tivoli Privacy Manager

Table 2. Part numbers for Tivoli Privacy Manager CDs

Product Part Number

IBM Tivoli Privacy Manager for e-business C2563ML

v IBM Tivoli Access Manager for e-business

Table 3. Part numbers for IBM Tivoli Access Manager CDs

Product Part Number

IBM Tivoli Access Manager Base for AIX C24EGML

IBM Tivoli Access Manager Base for Linux C25HCML

IBM Tivoli Access Manager Base for Solaris C23I7ML

IBM Tivoli Access Manager Base for Windows C23IBML

IBM Tivoli Access Manager Base for Linux on zSeries C25ICML

v WebSphere Application Server

Table 4. Part numbers for WebSphere Application Server CDs

Product Part Number

IBM WebSphere Application Server for AIX C23BOML

IBM WebSphere Application Server for Linux C23B2ML

IBM WebSphere Application Server for Linux on zSeries C23B3ML

IBM WebSphere Application Server for Solaris C23B1ML

IBM WebSphere Application Server for Windows C23AZML

v IBM DB2 Universal Database

Table 5. Part numbers for DB2 CDs

Product Part Number

DB2 UDB EE for AIX C23MMML

DB2 UDB EE for AIX (additional NLVs) C23MNML

DB2 UDB EE for AIX (additional NLVs) C23MPML

DB2 UDB EE for Solaris C23MQML

DB2 UDB EE for Solaris (additional NLVs) C23MRML

DB2 UDB EE for Solaris (additional NLVs) C23MSML

DB2 UDB EE for Linux C23MTML

DB2 UDB EE for Linux on zSeries C23MUML

DB2 UDB EE for Windows C23MKML

2 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 13: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

v IBM Directory Server

Table 6. Part numbers for IBM Directory Server CDs

Product Part Number

IBM WebSphere Application Server for Linux on zSeries C23J4ML

Be sure to review the IBM Tivoli Privacy Manager Release Notes for fixes andupdates. The Tivoli Privacy Manager product library is located at the followingWeb site:

http://www.ibm.com/software/tivoli/library

Hardware requirementsTable 7 lists the minimum machine requirements necessary to install Tivoli PrivacyManager.

Table 7. Hardware requirements — minimum

OperatingSystem

Windows orLinux on Intel

AIX Sun Solaris zLinux

Processor Intel x86 RS/6000® Sparc zSeries

Processor speed 2.2 GHz 2–way 750 MHz 2–way 1 GHz G5

RAM 1 GB 1 GB 1 GB 1 GB

CD-ROM drive Yes Yes Yes See note

Networkconnectivity

Yes Yes Yes Yes

Install diskspace

4 GB 4 GB 4 GB 4 GB

Note: If there is no CD-ROM drive, you must FTP the files from a CD drive onanother machine to perform the installation.

Table 8 lists the suggested machine requirements for installing Tivoli PrivacyManager.

Table 8. Hardware requirements — recommended

OperatingSystem

WindowsLinux on Intel

AIX Sun Solaris zLinux

Processor Intel x86 RS/6000 UltraSparc II G6

RAM 2 GB 2 GB 2 GB 2 GB

CD-ROM drive Yes Yes Yes See note

Networkconnectivity

Yes Yes Yes Yes

Install diskspace

100 GB 100 GB 100 GB 100 GB

Note: If there is no CD-ROM drive, you must FTP the files from a CD drive onanother machine to perform the installation.

Chapter 1. Getting Started 3

Page 14: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Operational hard disk spaceThe minimum and recommended install disk space is the amount of storageneeded to install Tivoli Privacy Manager and prerequisite products. Additionaldisk space is required for the Tivoli Privacy Manager database and the amount isdependent on the amount of information to be maintained by your organization.

Use the following formulas to calculate the amount of disk space needed for theTivoli Privacy Manager database.v For access records: 1000 bytes x number of access recordsv For submission records: 500 bytes x number of submission records

The sum of the two values provides an estimate of the amount of disk spaceneeded.

Web browser requirementsTo use the Tivoli Privacy Manager console a Web browser is required. Table 9 liststhe supported Web browsers.

Table 9. Client Web browser requirements

AIX Sun Solaris orRed Hat Linux

Windows

Netscape 7.0 Netscape 7.0 Internet Explorer 6.0Netscape 7.0

4 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

||

||

||||

||||||

Page 15: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Chapter 2. Installing Tivoli Privacy Manager Prerequisites onWindows 2000

This chapter describes the installation prerequisites for Tivoli Privacy Manager onWindows 2000. Prerequisites include the following:v IBM DB2 Universal Database Version 7.2v IBM WebSphere Application Server Version 5.0v IBM Tivoli Access Manager for e-business Version 4.1

Administrative authorityThe person installing these products must have Administrator authority with therights to perform the following tasks:v Act as part of the operating systemv Create a token objectv Increase quotasv Replace a process-level token.

Installing DB2 7.2This section provides step-by-step information for installing DB2 version 7.2. It alsoincludes instructions for installing the necessary fix packs, configuring the product,and verifying the installation. To install DB2 on a Windows 2000 system, followthese steps:1. Log in as Administrator or as a user with Administrator authority with the

rights described in “Administrative authority”.2. Insert the DB2 Universal Database Enterprise Edition for Windows V7.2 CD into

the CD-ROM drive.3. At a command prompt, change to the CD-ROM directory and run the following

command:setup.exe

4. Click Install to begin the installation process.5. Select the Enterprise Server Edition as the product to install and then click

Next.6. Select Typical installation and click Next.7. Accept the default installation directory and click Next.8. Choose the user name and password. Ensure that the box is checked to Use the

same values. Click Next.9. Click Next to begin copying files.10. Choose Do not install the Olap Starter Kit and click Continue.11. Select Finish to exit setup.12. When the installation is complete, the installation program starts the DB2

services.13. Stop the DB2 services and run the batch file that upgrades the JDBC drivers.

v Use the Services dialog to stop the DB2 services.a. Click Start→ Programs→ Administrative Tools→ Services.

© Copyright IBM Corp. 2002, 2003 5

Page 16: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

b. Stop each DB2 service by highlighting it and clicking Action→ Stop.

Note: Stop the DB2-DB2 service last.v Run the following batch file located in the \sqllib\java12 directory to

upgrade the JDBC drivers:usejdbc2.bat

v Restart Windows. You must restart Windows to successfully install fix pack9 (see next section).

Installing the DB2 fix pack 9To install the DB2 fix pack on a Windows 2000 system, follow these steps:1. Ensure that DB2 and any DB2 processes are stopped.

v To open a DB2 command prompt, click Start→ Programs→ IBM DB2→Command Line Processor. Run the following command:db2stop

v Check Services to verify that all DB2 processes are stopped.2. Download fix pack 9, FP9_WR21320.zip, from the following Web site:

http://www-1.ibm.com/support/docview.wss?rs=203&q=DB2&uid=swg24004671&loc=en_US&cs=utf-8&lang=en

3. Unzip the fix pack.4. From a command prompt, change to the directory where the fix pack is located.5. Enter the following command:

setup.exe.If a warning window is displayed indicating that some DB2 processes arecurrently running and locked, select Yes to stop the processes and continue.

6. Accept the default installation directory and click Next.7. Define a local control database by accepting the default values for the instance

name, database name, and schema. Specify a username and password. ClickNext.

8. Click Next to begin copying files.9. When the setup is complete, choose Yes, I want to restart my computer now

and click Finish.

Verifying the DB2 7.2 InstallationTo verify that your installation has completed successfully, create the Sampledatabase. To create the Sample database, follow these steps:1. Log in as Administrator or as a user with Administrator authority.2. Open the First Steps dialog by clicking Start→ Programs→ IBM DB2→ First

Steps.3. Click Create Sample Databases.4. When the Create Sample Databases window is displayed, click DB2 UDB

Sample. Click OK. The Sample database will be added to the default instancethat was created by the setup program.

5. If you receive an error message stating that the database was not created, go tothe Services dialog and ensure that the DB2 parameters are set as follows:v The status of the DB2-DB2 and DB2 JDBC Applet Server services are Started.v The startup type for the DB2-DB2 service is Automatic.v The hardware profile is Enabled.

6 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 17: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

After you set the parameters, try creating the Sample database again.6. To verify that the Sample database has been created, go to the DB2 Control

Center by clicking Start→ Programs→ IBM DB2→ Control Center. Ensure thatthe Sample database is shown in the tree.

Installing WebSphere Application Server 5.0This section provides step-by-step information for installing the WebSphereApplication Server version 5.0. It also includes instructions for installing thenecessary fix packs, configuring the product, and verifying the installation. Toinstall WebSphere Application Server on a Windows 2000 system, follow thesesteps:1. Log in as Administrator or as a user with Administrator authority with the

rights described in “Administrative authority” on page 5.2. Insert the IBM WebSphere Application Server for Windows V5.0 CD into the

CD-ROM drive.3. At a command prompt, change to the CD-ROM directory and enter the

following:install

4. Select the language for the Installation wizard to run and click OK.5. Click Next to continue.6. Click I accept to accept the product terms and conditions of using the product

and select Next.7. Choose the Custom setup type and click Next.8. Deselect the embedded messaging feature and click Next.9. Accept the default installation directories for the base WebSphere Application

Server product and the IBM HTTP Server and click Next.10. Accept the default node information and click Next.11. Choose to create Windows services for the WebSphere Application Server and

the IBM HTTP Server. Click Next. You are prompted to enter anadministrator-level password and user ID.

12. Review the summary information and click Next to begin installation of theproduct.

Installing the WebSphere Application Server 5.0 fix pack 1To install the WebSphere Application Server fix pack on a Windows 2000 system,follow these steps:1. Stop each server process on the base WebSphere Application Server node by

executing the following command from the install_location\bin directory,where install_location is the directory where the WebSphere ApplicationServer is installed:stopServer server1

2. Ensure that the IBM HTTP server is not running.3. Create a directory named install_location\update, where install_location is

the directory where the WebSphere Application Server is installed.4. Download the fix pack ZIP file from:

http://www-1.ibm.com/support/docview.wss?rs=203&context=SW600&q=WebSphere&uid=swg24004576

and put it in the install_location\update directory you just created.5. Unpack the fix pack which will automatically create the fix packs subdirectory.

Chapter 2. Installing Tivoli Privacy Manager Prerequisites on Windows 2000 7

Page 18: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Note: The pkunzip utility might not decompress the download image correctly.Use a utility such as WinZip to unzip the image.

6. Run the command updateWizard.bat, located in the install_location\updatedirectory. Use all of the defaults presented by the wizard.

7. Restart the server with the following command:startServer server1

Verifying the WebSphere Application Server 5.0.1 InstallationTo verify the WebSphere Application Server installation, use the First Steps dialog.1. Verify that the node is online by issuing the following command from the

install_location\bin directory, where install_location is the directory wherethe WebSphere Application Server is installed:serverStatus server1

2. Click Start→ Programs→ IBM WebSphere→ Application Server v.5.0 AE→ FirstSteps.

3. Click Start the Server.4. When the server has started, click Verify Installation. Look for the following

message to be displayed:Installation Verification is complete

Installing Tivoli Access ManagerThis section provides step-by-step information for installing Tivoli Access Managerversion 4.1. It also includes instructions for installing Tivoli Access Managerprerequisites, IBM Global Security Kit and IBM Tivoli Directory Server. Instructionsare also included for installing necessary fix packs, configuring the product, andverifying the installation.

Installing the IBM Global Security KitTo install IBM Global Security Kit, on a Windows system, follow these steps:1. Log in as Administrator or as a user with Administrator authority.2. Insert the IBM Tivoli Access Manager Base for Windows CD into the CD-ROM

drive.3. At a command prompt, change to the windows\gskit directory on the drive

where the CD is located and run the following command:setup.exe PolicyDirector

4. Click Next. The Choose Destination Location dialog is displayed.5. Accept the default destination directory and click Next to install GSKit.6. When the Setup Complete dialog is displayed, click Finish to exit the

installation program.7. Restart your system.

Installing the IBM Tivoli Directory ServerTo install the IBM Tivoli Directory Server (hereafter referred to as the IBMDirectory) on a Windows system, follow these steps:1. Log in as Administrator or as a user with Administrator authority with the

rights described in “Administrative authority” on page 5.2. At a command prompt, change to the CD-ROM directory,

Windows\Directory\ismp, and run the following command:

8 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 19: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

setup.exe

3. Select the language for the Installation wizard to run, click OK, and then Nextto continue.

4. Read the license agreement and click Accept to accept the product terms andconditions of using the product.

5. Ensure that you have closed any running Windows programs and click Next.6. A dialog informs you of packages that are already installed. Click Next to

keep product versions that are currently installed.7. Accept the default installation directory and click Next. If your file system is

FAT32, a warning is displayed. Disregard the warning.8. Select the language for the IBM Directory and click Next.9. Choose the Custom setup type and click Next.

10. Choose to install the IBM Directory client, server, and DMT. (You cannotunselect any of these items because each one is required by the server.) ClickNext to continue.

11. Select to set all items:v Set the directory administrator name and password.v Create the IBM Directory DB2 database.v Configure a Web server.

Click Next to continue.12. Enter the fully qualified pathname of the Web server configuration file for the

IBM HTTP Server or use the Browse function to locate the file (httpd.conf).13. Set administrator to ″cn=root″ and choose a password. Click Next.14. If you expect to store data from different localities (languages), select to create

a Universal DB2 database (UTF-8 encoding). Otherwise, you can select tocreate a local codepage DB2 database. Click Next to continue.

15. A window is displayed indicating where the database will be created. ClickNext to continue.

16. Review your current settings and click Next to start copying files.17. Please read the information (README) that is displayed and click Next to

continue.18. Choose to restart your system now and click Finish.

Installing the Tivoli Access Manager 4.1To install Tivoli Access Manager on a Windows 2000 system, follow these stepsdescribed in this section. Before you install Tivoli Access Manager, install the IBMGlobal Security Kit and the IBM Tivoli Directory Server (see “Installing the IBMTivoli Directory Server” on page 8 and “Installing the IBM Global Security Kit” onpage 8 for instructions).1. Log in as Administrator or as a user with Administrator authority.2. Insert the IBM Tivoli Access Manager Base for Windows V4.1 CD into the

CD-ROM drive.3. Run the following command, which is located in the

windows\PolicyDirector\Disk Images\Disk1 directory:setup.exe

4. Select the language for the installation wizard to run and click OK.5. Click Next to continue.

Chapter 2. Installing Tivoli Privacy Manager Prerequisites on Windows 2000 9

Page 20: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

6. Read the license agreement and click Yes to accept the product terms andconditions of using the product and clickNext.

7. Select Access Manager Runtime Environment, Access Manager PolicyServer, Access Manager authorization server, and Access Manager JavaRuntime Environment as the packages to install and click Next.

8. Accept the default installation directory and click Next.9. To begin copying files, click Next.

10. Restart the computer for the installation changes to take effect.

Configuring the Tivoli Access Manager 4.1To configure Tivoli Access Manager, follow these steps:1. Log in as Administrator or as a user with Administrator authority.2. Open a command window and run the following ldapmodify command:

ldapmodify –h hostname –p port –D cn=root –w password –c –v –ffile_path\secschema.def

where:

hostnameSpecifies the fully qualified host name of the LDAP server.

portSpecifies the port number on which the LDAP server listens. The defaultport number is 389.

passwordSpecifies the password for cn=root.

file_pathSpecifies the fully qualified path of the secschema.def file. Search for thesecschema.def file on the Tivoli Access Manager installation CD andspecify this file path as part of the file specification.

3. Ensure that the IBM Directory Server (LDAP server) is running. You can selectControl Panel→ Administrative Tools→ Services to view the list of services.Ensure that the status of the IBM Directory service is Started.

4. Open a Web browser and specify the following URL in the address field:http://ldap_hostname/ldap

where ldap_hostname is the name of the system on which the LDAP server isinstalled.

When the session starts, log in using cn=root.5. Click Settings→ Suffixes. Define a new suffix where you will store all of your

LDAP users. For example, o can be set to mycompany and c can be set to us(o=mycompany,c=us). The remainder of the instructions in this section assumethat you have specified o=mycompany and c=us.

Note: Tivoli Access Manager will also want to use this suffix for GSOusernames.

6. Click the Update button to add the suffix to the list.7. Click Restart the server to stop and then restart the LDAP server.8. When the server has been restarted, launch the DMT tool and click Server→

Rebind to rebind as cn=root.9. Create a new organization entry for the o=mycompany,c=us suffix by doing the

following:

10 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|||

|

Page 21: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

a. Click Directory tree→ Browse tree.b. Highlight the node ldap://localhost:389 and click Add.c. Select organization for the Entry type and o=mycompany,c=us for the

Entry RDN. Click OK.d. Enter o=mycompany,c=us for the o: field and click Add.e. Select Settings→ Suffixes. Define the secAuthority suffix as Default (specify

secAuthority=Default). Click Update to add the suffix to the list.f. Click Restart the server to stop and then restart the LDAP server.

10. Start the Tivoli Access Manager configuration tool by selecting Start→Programs→ Access Manager for e-business→ Configuration.

11. During the configuration of the runtime environment, you will be promptedfor the following information:

LDAP Server HostnameSpecifies the fully qualified host name of the LDAP server.

LDAP Server PortSpecifies the port number on which the LDAP server listens. The defaultport number is 389.

LDAP DN for GSO databaseSpecifies the distinguished name of where the global signon (GSO)database is located in the LDAP server directory information tree (DIT) .For example: o=mycompany,c=us.

Enable SSL between Tivoli Access Manager and LDAPSpecifies whether SSL should be enabled. Choose No.

12. Click Finish to save the settings.13. To configure the policy server component, you will be prompted for the

following information:

LDAP Administrator ID (DN)Specifies the distinguished name of the LDAP administrator. The defaultname is cn=root.

LDAP Administrator PasswordSpecifies the password associated with the LDAP administrator ID.

Security Master PasswordSpecifies the password associated with the sec_master primaryadministrator ID.

SSL Server Port for Policy ServerSpecifies the port number on which the policy server listens for SSLrequests. The default port number is 7135.

Policy Server SSL Certificate LifetimeSpecifies the number of days that the SSL certificate file is valid. Thedefault number of days is 365.

Enable Download of CertificatesSpecify yes to enable automatic downloading of the SSL certificateauthority file. Regardless of whether you specify yes or no, the SSLcertificate authority file is placed in theinstall_location\keytab\pdcacert.b64 directory. If this option is set tono, you must copy the pdcacert.b64 file to each Tivoli Access Managerruntime client system.

14. Exit from the configuration tool.

Chapter 2. Installing Tivoli Privacy Manager Prerequisites on Windows 2000 11

Page 22: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Verifying the Tivoli Access Manager 4.1 InstallationTo verify the Tivoli Access Manager installation, run the following commands froma command prompt:

pdadmin –a sec_master –p password user list * 0

If this command completes successfully, a list of defined users is displayed.

pdadmin –a sec_master –p password group list * 0

If this command completes successfully, a list of defined groups is displayed.

12 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 23: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Chapter 3. Installing Tivoli Privacy Manager Prerequisites onAIX

This chapter describes the installation prerequisites for Tivoli Privacy Manager onAIX. Prerequisites include the following:v IBM DB2 Universal Databasev IBM WebSphere Application Serverv IBM Tivoli Access Manager for e-business

Installing DB2 7.2This section provides step-by-step information for installing DB2 version 7.2. It alsoincludes instructions for installing the necessary fix pack, configuring the product,and verifying the installation.

To install DB2 on an AIX system, follow these steps:1. Log in as root.2. Insert the DB2 Universal Database Enterprise Edition for AIX V7.2 CD into the

CD-ROM drive.3. Mount the CD.4. Change to the directory where the CD is mounted and enter the following

command:./db2setup

5. Highlight the following components and then press Enter:v DB2 Administration Clientv DB2 UDB Enterprise Editionv DB2 Connect Enterprise Editionv DB2 Application Development Client

6. Highlight the Customize option for the DB2 Product Library and press Enter.7. Choose the language for the DB2 Product Library by highlighting it and

pressing Enter.8. Highlight OK and press Enter.9. Accept the default values DO NOT create DB2 instance and DO NOT create

the Administration Server by highlighting them, and press Enter.10. Highlight OK and press Enter to continue. A Warning dialog notifies you that

the Administrative Server and the db2 instance are not being created.11. The Summary Report lists the components of DB2 that will be installed. To

continue, press Enter.12. Highlight OK and press Enter to begin the installation.13. When the installation has completed, highlight OK and press Enter to exit the

DB2 Setup Utility.14. Unmount the CD.

Installing DB2 7.2 fix pack 9To install the DB2 fix pack on an AIX system, follow these steps:1. Download the fix pack from the following Web site:

© Copyright IBM Corp. 2002, 2003 13

Page 24: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

http://www-1.ibm.com/support/docview.wss?rs= 203&q=DB2&uid=swg24004671

2. Uncompress and untar the fix pack 9 file by issuing the following command:zcat filename | tar –xvf –

filenameName of the fix pack 9 file

3. Change to the top directory where the fix pack is located.4. Issue the following command and press Enter:

./installfixpak

5. Wait for the installation of the fix pack to complete.

Configuring DB2 7.2To configure DB2, follow these steps:1. Go to the DB2 install directory by typing the following:

cd /usr/lpp/db2_07_01/install

2. Issue the db2setup command:./db2setup

3. Highlight Create in the Setup Utility to create a DB2 instance and press Enter.4. Highlight Create a DB2 Instance and press Enter.5. For the DB2 instance owner, enter a password for the default username and

accept the other default values. Highlight OK and press Enter.6. For the fenced user, enter a password for the default username and accept the

other default values. Highlight OK and press Enter.7. Highlight DO NOT set up DB2 Warehouse and press Enter.8. Highlight OK and press Enter.9. Highlight Create the Administration Server and press Enter.

10. For the db2as user, enter a password for the default username and accept theother default values. Highlight OK and press Enter.

11. A Notice informs you of the value being created for the DB2SYSTEMenvironment variable. Ensure that OK is highlighted and press Enter.

12. Highlight Continue and press Enter to accept the information that has beeninput and settings appearing in the Summary Report.

13. A Warning notifies you that this is your last chance to stop. Highlight OK andpress Enter to begin the configuration.

14. When the Setup Utility completes, highlight OK and press Enter. Press OK.Highlight Close and press Enter. Highlight OK and press Enter to exit theutility.

15. Run the following command to find out the name of the administrative group:db2 get dbm cfg | grep SYSADM

16. Ensure that the root user is a member of the administrative group by doingthe following:a. Invoke SMIT to change the characteristics of a user by entering the

following command:smitty chuser

b. In the User NAME field, type root and press Enter.c. In the ADMINISTRATIVE GROUPS field, ensure that the group

db2asgrp is listed. If it is not, append it to the list of groups, and pressEnter.

d. When the process is complete, exit SMIT.

14 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 25: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

17. From the / directory (root’s home directory), modify the .profile file byadding the following parameter at the end of the file:

Table 10. Updates to the .profile file for AIX

Environment Enter the following

ksh . /home/db2inst1/sqllib/db2profile

csh source /home/db2inst1/sqllib/db2profile

Save the file.18. To configure the database manager to use shared memory, modify the

/etc/rc.db2 file by adding the following statements under the #Default DB2product directory section:

EXTSHM=ONexport EXTSHMdb2set DB2ENVLIST=EXTSHM

Save the file.

Verifying the DB2 7.2 InstallationTo verify that your installation has completed successfully, create the WAS40database. To create the WAS40 database, follow these steps:1. Switch users to the DB2 instance owner, db2inst1, by typing the following:

su –db2inst1

2. Change directory to /home/db2inst1/sqllib/bin.3. Issue the following command:

./db2sampl

4. Verify the connection to the database by typing the following command:db2 connect to db2sample

The output of this command should be as follows:Database Connection InformationDatabase server = DB2/6000 7.1.0.77SQL authorization ID = DB2INST1Local database alias = WAS40

Installing the WebSphere Application Server 5.0This section provides step-by-step information for installing the WebSphereApplication Server version 5.0. It also includes instructions for installing thenecessary fix pack, configuring the product, and verifying the installation.

To install the WebSphere Application Server, along with IBM HTTP Server, on anAIX system, use the following steps:1. Log in as root.2. Insert the IBM WebSphere Application Server for AIX V5.0 CD into the CD-ROM

drive and mount it.3. Enter the following command:

./LaunchPad.sh

4. Click Install the Product and select OK.5. Click Next to continue with the Setup.

Chapter 3. Installing Tivoli Privacy Manager Prerequisites on AIX 15

|

|

|

|

|

|

|

|

||||

|

Page 26: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

6. Click I accept to accept the product terms and conditions of using the productand select Next.

7. The Installation wizard now checks to ensure the system prerequisites areinstalled. Click Next.

8. Select the Custom Installation and click Next.9. Ensure that the embedded messaging feature is not selected. Accept the

default installation directory for the base WebSphere Application Serverproduct and the IBM HTTP Server and click Next.

10. Accept the default hostname information and click Next.11. Review the summary information and click Next to begin installation of the

product.12. When the setup is complete, check the box to register the product and click

Next.13. Click Finish to exit the installation wizard.14. Avoid a potential port conflict between the administrative console and the

WebSM system management console by issuing the following command:netstat –an | grep 9090

If you get a match, another process is already listening on port 9090. Disablethe WebSM server by executing the following command:/usr/websm/bin/wsmserver -disable

Installing the WebSphere Application Server 5.0 fix pack 1To install the WebSphere Application Server fix pack on an AIX system, followthese steps:1. Download and unpack the fix pack from the following Web site:

http://www-1.ibm.com/support/docview.wss?rs=203&context=SW600&q=WebSphere&uid=swg24004576

a. Create the was_install_root/update directory.b. Download the fix pack ZIP file to the was_install_root/update directory.

Unpack the fix pack to automatically create the fix packs directory.2. Stop the server process on the base WebSphere Application Server node with

the following command:

cd /usr/WebSphere/AppServer/bin./stopServer.sh server1

3. Stop the IBM HTTP server with the following commands:

cd /usr/HTTPServer/bin./apachectl stop

4. Use the updateWizard interface to apply the fix or fix pack to the base node byexecuting the following command:./updateWizard.sh

5. If you get a message statingJAVA_HOME must be set before launching the update wizard

issue the following command:

. ./setupCmdLine.sh

16 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|||

|

||

|

|

|

|

Page 27: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Verifying the WebSphere Application Server 5.0.1 InstallationTo verify the WebSphere Application Server installation, use the First Steps dialog:1. Start the HTTP server by issuing the following commands:

cd /usr/HTTPServer/bin./apachectl start

2. Start the WebSphere administrative server by issuing:

cd /usr/WebSphere/AppServer/bin./startServer.sh server1

The following message will appear when the server has started successfully:Server open for e-business

3. When the administrative server successfully starts, launch the WebSphereAdministrative Console by doing the following:a. Open a Web browser.b. For the Web address, specify the following:

http://aixhostname:9090/admin

When the Admin session starts, log in using a system username.4. The WebSphere Application Server has been properly installed if the console

opens.

Installing Tivoli Access ManagerThis section provides step-by-step information for installing Tivoli Access Managerversion 4.1. It also includes instructions for installing the Tivoli Access Managerprerequisites, IBM Global Security Kit and IBM SecureWay Directory. Instructionsare also included for configuring the product and verifying the installation.

Installing the IBM Global Security KitTo install IBM Global Security Kit, on an AIX system, follow these steps:1. Log in as root.2. Insert the IBM Tivoli Access Manager Base for AIX CD in the CD-ROM drive.3. For the iKeyman utility to run correctly, you must set the following AIX

variable:export JAVA_HOME=path

pathThe path where the Java runtime environment is installed

4. At the command prompt, enter the following:installp –c –a –g –X –d /dev/cd0 gskkm.rte

/dev/cd0The directory where the CD is mounted

5. Once the installation completes, no configuration is necessary.

Installing the IBM Directory ServerTo install the IBM SecureWay Directory, on an AIX system, follow these steps:1. At the command prompt, type the following:

installp –c –a –g –X –d /dev/cd0 ldap*

2. Accept /usr as the base directory. Press Enter.

Chapter 3. Installing Tivoli Privacy Manager Prerequisites on AIX 17

|

Page 28: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

3. When the installation has completed, type ldapxcfg to invoke the IBMDirectory Server Configuration Utility.

4. Choose to configure the following options and click Next:v Set the directory administrator and password

v Create the directory DB2 database

v Configure a web server for directory server administration

5. Enter a password for cn=root and click Next.6. Choose to create a default LDAPDB2 database and click Next.7. Choose to create a Universal DB2 database. Click Next to continue.8. Accept the default location of the DB2 database as /home/ldapdb2. Click Next.9. Accept the default Web server IBM HTTP. Click Next to continue.

10. Accept the default pathname of the Web server configuration file,/usr/HTTPServer/conf/httpd.conf. Click Next to continue.

11. A list of the configuration summary items is displayed. Press Configure tobegin configuration.

12. Once the configuration completes, verify that it completed without errors.Click OK to exit the utility.

Installing Tivoli Access Manager 4.1To install Tivoli Access Manager on an AIX system, follow these steps:1. At the command prompt, enter the following:

installp –c –a –g –X –d /dev/cd0 package

packagePD.RTE – Indicates the runtime environment

PD.Mgr – Indicates the policy server

PDJ.rte –Indicates the Java runtime environment

PD.Acld –Indicates the Tivoli Access Manager authorization server2. Select the language for the installation and click OK.3. Click Next to continue.4. Read the license agreement and click Yes to accept the product terms and

conditions of using the product and select Next.5. Accept the default installation directory and click Next.6. To begin copying files, click Next.

Configuring Tivoli Access Manager 4.1To configure Tivoli Access Manager, follow these steps:1. Change to the common directory on the Tivoli Access Manager CD.2. Ensure that the LDAP server is up and running.3. Use the ldapmodify utility to add the secschema.def contents to the Directory

Information Tree by executing the following command:ldapmodify -h localhost -p 389 -D cn=root -w password -f secschema.def

4. Open a Web browser.5. For the Web address, specify the following:

http://ldap_hostname/ldap

ldap_hostnameThe name of the machine where LDAP is installed

18 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

Page 29: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

When the session starts, log in using as cn=root.6. Click Settings→ Suffixes. Define a new suffix where you will store all your

LDAP users. For example, o=mycompany, c=us.Note: Tivoli Access Manager will also want to use this suffix for GSOusernames.

7. Click the Update button to add the suffix to the list.8. Select Settings→ Suffixes. Define the secAuthority=Default Distinguished

Name. Click Update to add the suffix to the list.9. Click Restart the server to stop and then restart LDAP.

10. When the LDAP server has been restarted, launch the Directory ManagementTool by issuing:

cd /usr/ldap/bin./dmt

11. Click Server→ Rebind→ Authenticated. Enter cn=root as the username andspecify a password. Click OK.

12. Create a new organization entry for the o=mycompany, c=us suffix by executingthe following:a. Click Directory tree → Browse tree.b. Highlight the node ldap://localhost:389 and click Add.c. Select organization for the Entry type and o=mycompany, c=us for the Entry

RDN. Click OK.d. Type o=mycompany, c=us into the o: field and click Add.

13. To start the Tivoli Access Manager configuration utility, enter the followingcommand:pdconfig

14. Type the menu number for Configure Package. The Tivoli Access ManagerConfiguration Menu is displayed. The list of installed Tivoli Access Managerpackages is displayed. Select the component that you want to configure, oneat a time. When a message appears indicating that the package has beensuccessfully configured, press Enter to configure another component or selectthe x option twice to close the configuration utility.

15. During the configuration of the runtime environment, you will be promptedfor the following information:

Registry selectionSelect the LDAP registry.

LDAP server hostnameSpecifies the fully qualified host name of the LDAP server.

LDAP server port numberSpecifies the port number on which the LDAP server listens. The defaultport number is 389.

16. During the configuration of the policy server, you will be prompted for thefollowing information:

LDAP administrative user DNSpecifies the distinguished name of the LDAP administrator. The defaultname is cn=root.

LDAP administrative user passwordSpecifies the password associated with the LDAP administrator ID.

Chapter 3. Installing Tivoli Privacy Manager Prerequisites on AIX 19

||

Page 30: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Enable SSL communication between Access Manager and LDAPSpecifies whether SSL should be enabled. Choose No.

LDAP DN for GSO databaseSpecifies the distinguished name of where in the LDAP server directoryinformation tree (DIT) that the Global Sign-On (GSO) database is located.For example: o=mycompany,c=us.

Access Manager administrator passwordSpecifies the password associated with the sec_master primaryadministrator ID. You will be prompted to re-enter this password forconfirmation.

SSL server port for Access Manager Policy ServerSpecifies the port number on which the policy server listens for SSLrequests. The default port number is 7135.

Policy Server SSL certificate lifetimeSpecifies the number of days that the SSL certificate file is valid. Thedefault number of days is 365.

Enable root CA Certificate downloadSpecify the default value no.

Verifying the Tivoli Access Manager 4.1 InstallationTo verify the Tivoli Access Manager installation, run the following commands froma command prompt:

pdadmin –a sec_master –p password user list * 0

If this command completes successfully, a list of defined users is displayed.

pdadmin –a sec_master –p password group list * 0

If this command completes successfully, a list of defined groups is displayed.

20 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 31: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Chapter 4. Installing Tivoli Privacy Manager Prerequisites onSolaris

This chapter describes the installation prerequisites for Tivoli Privacy Manager onSolaris. Prerequisites include the following:v IBM DB2 Universal Databasev IBM WebSphere Application Serverv IBM Tivoli Access Manager for e-business

Installing DB2 7.2This section provides step-by-step information for installing DB2 version 7.2. It alsoincludes instructions for installing the necessary fix pack, configuring the product,and verifying the installation.

To install DB2 on a Solaris system, follow these steps:1. Log in as root.2. Insert the DB2 Universal Database Enterprise Edition for Solaris V7.2 CD into the

CD-ROM drive.3. Ensure that the CD is mounted.4. Change to the directory where the CD is mounted and enter the following

command:./db2setup

5. Highlight the following components and then press Enter:v DB2 Administration Clientv DB2 UDB Enterprise Editionv DB2 Connect Enterprise Editionv DB2 Application Development Client

6. Highlight the Customize option for the DB2 Product Library and press Enter.7. Choose the language for the DB2 Product Library by highlighting it and

pressing Enter.8. Highlight OK and press Enter.9. Accept the default values DO NOT create DB2 instance and DO NOT create

the Administration Server by highlighting them, and press Enter.10. Highlight OK and press Enter to continue. A Warning dialog notifies you that

the Administrative Server is not being created.11. The Summary Report lists the components of DB2 that will be installed. To

continue, press Enter.12. Highlight OK and press Enter to begin the installation.13. When the installation has completed, highlight OK and press Enter to exit the

DB2 Setup Utility.14. Unmount the CD.

Installing DB2 7.2 fix pack 9To install the DB2 fix pack on a Solaris system, follow these steps:1. Download the fix pack from the following Web site:

© Copyright IBM Corp. 2002, 2003 21

Page 32: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

http://www-1.ibm.com/support/docview.wss?rs=203&q=DB2&uid=swg24004671&loc=en_US&cs=utf-8&lang=en.

2. Uncompress and untar the fix pack 9 file by issuing the following command:zcat filename | tar –xvf –

filenameThe name of the Fix pack 9 file

3. Change to the top directory where the fix pack is located.4. Type the following command and press Enter:

./installfixpak

5. Wait for the installation of the fix pack to complete.6. In order for DB2 to work on Solaris, kernel parameters have to be modified by

doing the following:a. Make a backup copy of the /etc/system file.

cp /etc/system /etc/system.orig

b. Copy the correct kernel.param file to the end of the /etc/system file.cat /opt/IBMdb2/V7.1/cfg/kernel.param.x >> /etc/system

x The amount of memory your system has and is one of the followingvalues:v 64 MBv 256 MBv 512 MB

7. Reboot the machine.

Configuring DB2 7.2To configure DB2, following these steps:1. Log in as root.2. Go to the DB2 installation directory by typing the following:

cd /opt/IBMdb2/V7.1/install

3. Issue the db2setup command:./db2setup

4. Highlight Create in the Setup Utility to create a DB2 instance and press Enter.5. Highlight Create a DB2 Instance and press Enter.6. For the DB2 instance owner, enter a password for the default username and

accept the other default values. Highlight OK and press Enter.7. For the fenced user, enter a password for the default username and accept the

other default values. Highlight OK and press Enter.8. Highlight DO NOT set up DB2 Warehouse and press Enter.9. Highlight OK and press Enter.

10. Highlight Create the Administration Server and press Enter.11. For the db2as user, enter a password for the default username and accept the

other default values. Highlight OK and press Enter.12. A Notice dialog informs you of the value being created for the DB2SYSTEM

environment variable. Ensure that OK is highlighted and press Enter.13. Highlight Continue and press Enter to accept the information that has been

input and settings appearing in the Summary Report.14. A Warning dialog notifies you that this is your last chance to stop. Highlight

OK and press Enter to begin the configuration.

22 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 33: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

15. When the Setup Utility completes, highlight OK and press Enter. Press OK.Highlight Close and press Enter. Highlight OK and press Enter to exit theutility.

16. Ensure that the root user is a member of the db2asgrp group by doing thefollowing:a. Invoke Admintool to change the characteristics of a user by entering the

following command:admintool

b. Select Browse →Groups.c. Choose db2asgrp from the list of Group Names.d. Select Edit →Modify.e. Add root to the Members List.f. Click OK.g. Select File →Exit to exit the Admintool.

17. From the / directory (root’s home directory), modify the .profile file byadding the following parameter at the end of the file listed in Table 11.

Table 11. Updates to the .profile file for Solaris

Environment Add the following line

ksh . /export/home/db2inst1/sqllib/db2profile

csh source /export/home/db2inst1/sqllib/db2profile

Save the file.

Verifying the DB2 7.2 InstallationTo verify that your installation has completed successfully, create the WAS40database. To create the WAS40 database, follow these steps:1. Switch users to the DB2 instance owner, db2inst1, by typing the following:

su –db2inst1

2. Change directory to /home/db2inst1/sqllib/bin.3. Issue the following command:

./db2sampl

4. Verify the connection to the database by typing the following command:db2 connect to db2sample

The output of this command should be as follows:Database Connection InformationDatabase server = DB2/6000 7.1.0.77SQL authorization ID = DB2INST1Local database alias = WAS40

Installing the WebSphere Application Server 5.0This section provides step-by-step information for installing the WebSphereApplication Server version 5.0. It also includes instructions for installing thenecessary fix pack, configuring the product, and verifying the installation.

To install the WebSphere Application Server, along with IBM HTTP Server, on aSolaris system, use the following steps:1. Log in as root.

Chapter 4. Installing Tivoli Privacy Manager Prerequisites on Solaris 23

|

|

|

|

|

|

|

|

||||

Page 34: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

2. Insert the IBM WebSphere Application Server for Solaris V5.0 CD into theCD-ROM drive and mount it.

3. Change to the sun directory on the WebSphere Application Server CD.4. Enter the following command:

./LaunchPad.sh

5. Click Install the Product and select OK.6. Click Next to continue with the Setup.7. Click I accept to accept the product terms and conditions of using the product

and select Next.8. A warning is displayed: A supported operating system was not detected.

Ignore this warning, as it will be fixed in fix pack 1.9. The Installation wizard now checks to ensure the system prerequisites are

installed. Click Next.10. Select the Custom Installation and click Next.11. Ensure that the embedded messaging feature is not selected. Accept the

default installation directory for the base WebSphere Application Serverproduct and the IBM HTTP Server and click Next.

12. Accept the default hostname information and click Next.13. Review the summary information and click Next to begin installation of the

product.14. When the setup is complete, click Next to register the product.15. Choose Finish to exit the installation wizard.16. Select Exit to exit the First Steps window.17. Choose Exit to exit LaunchPad.

Installing the WebSphere Application Server 5.0 fix pack 1To install the WebSphere Application Server fix pack on a Solaris system, followthese steps:1. Download and unpack the fix pack from the following Web site:

http://www-1.ibm.com/support/docview.wss?rs=203&context=SW600&q=WebSphere&uid=swg24004576.a. Create the was_install_root/update directory.b. Download the fix pack ZIP file to the was_install_root/update directory.

Unpack the fix pack to automatically create the fix packs directory.2. Stop the server process on the base WebSphere Application Server node with

the following command:

cd /opt/WebSphere/AppServer/bin./stopServer.sh server1

3. Stop the IBM HTTP server with the following commands:

cd /opt/IMBHttpServer/bin./apachectl stop

4. Use the updateWizard interface to apply the fix or fix pack to the base node byissuing the following command:./updateWizard.sh

5. If you get a message statingJAVA_HOME must be set before launching the update wizard

24 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

|||

|

|

|

|

Page 35: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

issue the following command:

. ./setupCmdLine.sh

Verifying the WebSphere Application Server 5.0.1 InstallationTo verify the WebSphere Application Server installation, use the First Steps dialog:1. Start the HTTP server by issuing the following:

cd /opt/IBMHttpServer/bin./apachectl start

2. Start the WebSphere administrative server by issuing the following:cd /usr/WebSphere/AppServer/bin./startServer.sh server1

The following message will appear when the server has started successfully:Server open for e-business

3. When the administrative server successfully starts, launch the Admin Consoleby executing the following:a. Open a Web browser.b. For the Web address, specify the following:

http://solarishostname:9090/admin

When the Admin session starts, login using a system username.4. The WebSphere Application Server has been properly installed.

Installing Tivoli Access ManagerThis section provides step-by-step information for installing Tivoli Access Managerversion 4.1. It also includes instructions for installing the Tivoli Access Managerprerequisites, IBM Global Security Kit and IBM SecureWay Directory. Instructionsare also included for configuring the product and verifying the installation.

Installing the IBM Global Security KitTo install IBM Global Security Kit, on a Solaris system, follow these steps:1. Log in as root.2. Insert the IBM Tivoli Access Manager Base for Solaris CD and change to the

/cdrom/cdrom0/solaris directory.

/cdrom/cdrom0The directory where the CD is mounted

3. To install the required GSKit file, enter the following:pkgadd –d /cdrom/cdrom0/solaris –a /cdrom/cdrom0/solaris/pddefault gsk5bas

Installing the IBM Directory ServerTo install the IBM SecureWay Directory, on a Solaris system, follow these steps:1. At the command prompt, enter the following:

pkgadd –d /cdrom/cdrom0/solaris –a /cdrom/cdrom0/solaris/pddefault package

packageIBMldapc – Indicates the IBM Directory client

IBMldaps – Indicates the IBM Directory server

Chapter 4. Installing Tivoli Privacy Manager Prerequisites on Solaris 25

|

|

|

||

|

Page 36: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

IBMldapj –Indicates the IBM Directory DMT and Java2. Accept /opt as the base directory, press Enter.3. When the installation has completed, type ldapxcfg to invoke the IBM

Directory Server Configuration Utility.4. Choose to configure the following and then click Next:

v Set the directory administrator and password

v Create the directory DB2 database

v Configure a web server for directory server administration

5. Enter a password for cn=root and click Next.6. Choose to create a default LDAPDB2 database and click Next.7. Choose to create a Universal DB2 database. Click Next to continue.8. Specify the location of the DB2 database as /export/home/ldapdb2 or specify

another location. Click Next.9. Accept the default Web server IBM HTTP. Click Next to continue.

10. Accept the default pathname of the Web server configuration file,/opt/IBMHttpServer/conf/httpd.conf, and click Next to continue.

11. A list of the configuration summary is displayed. Press Configure to beginconfiguration.

12. Once the configuration completes, verify that it completed without errors.Click OK to exit the utility.

Installing Tivoli Access Manager 4.1To install Tivoli Access Manager on a Solaris system, follow these steps:1. At the command prompt, enter the following:

pkgadd –d /cdrom/cdrom0/solaris –a /cdrom/cdrom0/solaris/pddefault package

packagePDRTE –Indicates the runtime environment

PDMgr – Indicates the policy server

PDJrte – Indicates the Java runtime environment

PD.Acld – Indicates the Tivoli Access Manager authorization server

Configuring Tivoli Access Manager 4.1To configure Tivoli Access Manager, follow these steps:1. Change directory to

/cdrom/cdrom0/solaris/PDRTE/root/opt/PolicyDirector/etc.2. Ensure that the LDAP server is up and running.3. Use the ldapmodify utility to add the secschema.def contents to the DIT by

executing the following command:ldapmodify -h localhost -p 389 -D cn=root -w password -f secschema.def

4. Open a Web browser.5. For the Web address, specify the following:

http://ldap_hostname/ldap

ldap_hostnameThe name of the machine where LDAP is installed

When the session starts, log in using as cn=root.

26 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

Page 37: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

6. Click Settings → Suffixes. Define a new suffix where you will store all yourLDAP users. For example, o=mycompany, c=us.Note: Tivoli Access Manager will also want to use this suffix for GSOusernames.

7. Click the Update button to add the suffix to the list.8. Select Settings → Suffixes. Define the secAuthority=Default Distinguished

Name. Click Update to add the suffix to the list.9. Click Restart the server to stop and then restart LDAP.

10. When the LDAP server has been restarted, launch the Directory ManagementTool by issuing:

cd /opt/IBMldapc/bin./dmt

11. Click Server → Rebind → Authenticated. Enter cn=root as the username andspecify a password. Click OK.

12. Create a new organization entry for the o=mycompany, c=us suffix by executingthe following:a. Click Directory tree → Browse tree.b. Highlight the node ldap://localhost:389 and click Add.c. Select organization for the Entry type and o=mycompany, c=us for the Entry

RDN. Click OK.d. Type o=mycompany, c=us into the o: field and click Add.

13. To start the Tivoli Access Manager configuration utility, enter the pdconfigcommand.

14. Type the menu number for Configure Package. The Tivoli Access ManagerConfiguration Menu is displayed. The list of installed Tivoli Access Managerpackages is displayed. Select the component that you want to configure, oneat a time. When a message appears indicating that the package has beensuccessfully configured, press Enter to configure another component or selectthe x option twice to close the configuration utility.

15. During the configuration of the runtime environment, you will be promptedfor the following information:

Registry selectionSelect the LDAP registry.

LDAP server hostnameSpecifies the fully qualified host name of the LDAP server.

LDAP server port numberSpecifies the port number on which the LDAP server listens. The defaultport number is 389.

16. During the configuration of the policy server, you will be prompted for thefollowing information:

LDAP administrative user DNSpecifies the distinguished name of the LDAP administrator. The defaultname is cn=root.

LDAP administrative user passwordSpecifies the password associated with the LDAP administrator ID.

Enable SSL communication between Access Manager and LDAPSpecifies whether SSL should be enabled. Choose No.

Chapter 4. Installing Tivoli Privacy Manager Prerequisites on Solaris 27

||

Page 38: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

LDAP DN for GSO databaseSpecifies the distinguished name of where in the LDAP server directoryinformation tree (DIT) that the Global Sign-On (GSO) database is located.For example: o=mycompany,c=us.

Access Manager Administrator passwordSpecifies the password associated with the sec_master primaryadministrator ID. You will be prompted to re-enter this password forconfirmation.

SSL server port for Access Manager Policy ServerSpecifies the port number on which the policy server listens for SSLrequests. The default port number is 7135.

Policy Server SSL certificate lifetimeSpecifies the number of days that the SSL certificate file is valid. Thedefault number of days is 365.

Enable root CA Certificate downloadSpecify the default value no.

Verifying the Tivoli Access Manager 4.1 InstallationTo verify the Tivoli Access Manager installation, run the following commands froma command prompt:

pdadmin –a sec_master –p password user list * 0

If this command completes successfully, a list of defined users is displayed.

pdadmin –a sec_master –p password group list * 0

If this command completes successfully, a list of defined groups is displayed.

28 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 39: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Chapter 5. Installing the Tivoli Privacy Manager prerequisiteson the Linux operating system

This chapter describes the installation prerequisites for Tivoli Privacy Manager onthe Linux operating system. Included are procedures for both the Red Hat LinuxAdvanced Server 2.1 and SuSE SLES zLinux 7 platforms. Thought-out this chapterthe term Linux is used to describe both platforms. The terms Red Hat Linux andzLinux are used when a distinction between the two platforms is necessary.

The following prerequisites are included in this chapter:v IBM DB2 Universal Databasev IBM WebSphere Application Serverv IBM Tivoli Access Manager for e-business

Installing DB2 7.2This section provides step-by-step information for installing IBM DB2 UniversalDatabase (DB2) version 7.2. Also included are instructions for installing thenecessary fix packs, configuring the product, and verifying the installation.

Notes:

1. Installing DB2 on a machine running certain Linux distributions requiresinstallation of the Public Domain Korn Shell (pdksh), which is not part of adefault Linux installation. For example, if you are using Red Hat Linux 7.1 orlater, install the pdksh package from the /RedHat/RPMS directory on the Red Hatsoftware CD-ROM. Refer to your Linux documentation for information aboutinstalling this package by using the rpm command.

2. If the following error is received install the compat.rpm package to correct theproblem../db2inst: error while loading shared libraries: libstdc++-libc6.1-2.so.3:cannot open shared object file: No such file or directory

To install DB2 on a Linux system, follow these steps:1. Log in as root.2. Insert the appropriate CD into the CD-ROM drive. See Table 12 for which CD

to use.

Table 12. CDs for the Linux operating systems

Operating system CD

Red Hat Linux DB2 Universal Database Enterprise Edition for Linux V7.2

zLinux DB2 Universal Database Enterprise Edition for Linux on zSeries™ V7.2

3. Mount the CD.4. Change to the directory where the CD is mounted and enter the ./db2setup

command.

Note: The DB2 Setup Utility only works with the bash, Bourne, and Kornshells.

5. Highlight the following components and then press Enter.v DB2 Run-Time Client

© Copyright IBM Corp. 2002, 2003 29

Page 40: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

v DB2 UDB Enterprise Editionv DB2 Connect Enterprise Editionv DB2 Application Development Client

6. Highlight the Customize option for the DB2 Product Library and press Enter.7. Choose the language for the DB2 Product Library and Control Center Help by

highlighting it and pressing Enter.8. On the Product Library dialog, highlight OK and press Enter.9. On the Install dialog, highlight OK and press Enter.

10. Accept the default values. DO NOT create DB2 instance and DO NOT createthe Administration Server by highlighting them. Ensure that OK ishighlighted and press Enter.

11. A Warning dialog is displayed indicating that a DB2 instance is not beingcreated. Ensure that OK is highlighted and press Enter.

12. Another Warning dialog is displayed indicating that the Administrative Serveris not being created. Ensure that OK is highlighted and press Enter.

13. The Summary Report lists the components of DB2 that will be installed. Tocontinue, press Enter.

14. A Warning dialog informs you that it is your last chance to stop theinstallation. Ensure that OK is highlighted, and press Enter to continue withthe installation.

15. After the installation process is complete ensure that OK is highlighted, andpress Enter.

16. You may be prompted to register the DB2 software. Enter the informationrequired to register DB2, or exit from the registration window by clicking Exit.

17. The Status Report dialog displays the status of each component you selectedfor installation. You can choose to view the contents of the installation log fileby highlighting View Log and pressing Enter, or highlight OK and pressEnter to continue.

18. The DB2 Setup Utility dialog box opens. Highlight Close and press Enter toexit the Utility.

19. A Warning dialog informs you that a DB2 instance has not been created.Ensure that OK is highlighted, and press Enter.

20. A Warning dialog informs you that the Administration Server has not beencreated. Ensure that OK is highlighted, and press Enter.

21. A Notice dialog prompts you to exit from the DB2 Installer. Ensure that OK ishighlighted and press Enter.

22. Unmount the CD.

Installing DB2 7.2 fix pack 9To install the DB2 fix pack on a Linux system, follow these steps:1. Download the fix pack from the following Web site:

http://www-1.ibm.com/support/docview.wss?rs=203&q=DB2&uid=swg24004671&loc=en_US&cs=utf-8&lang=en

2. Untar the fix pack 9 file by executing the following command:tar –xvf filename

filenameThe name of the fix pack 9 file

3. Change to the top directory where the fix pack is located.4. Type the following command and press Enter:

30 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 41: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

./installFixPak

5. Wait for the installation of the fix pack to complete.If you are installing on Red Hat and the following messages are displayed,disregard them and continue with the installation of the fix pack. The warningsdo not affect the installation of the fix pack./usr/IBMdb2/V7.1/doc/db2insthtml: /usr/IBMdb2/V7.1/doc/db2srchidx: bad interpreter:No Such file or Directory/usr/IBMdb2/V7.1/doc/db2insthtml: /usr/IBMdb2/V7.1/doc/db2srchidx: bad interpreter:No Such file or Directory/usr/IBMdb2/V7.1/doc/db2insthtml: /usr/IBMdb2/V7.1/doc/db2srchidx: bad interpreter:No Such file or Directory

Configuring DB2 7.2To configure DB2, complete the following steps:1. Go to the DB2 installation directory by issuing the following command:

cd /opt/IBMdb2/V7.1/install

2. Issue the following setup command:

./db2setup

Note: The DB2 Setup Utility works only with the bash, Bourne, and Kornshells

3. Highlight Create in the Setup Utility to create a DB2 instance and press Enter.4. Highlight Create a DB2 Instance and press Enter.5. For the DB2 instance owner, enter a password for the default username and

accept the other default values. Highlight OK and press Enter.6. For the fenced user, enter a password for the default username and accept the

other default values. Highlight OK and press Enter.7. Highlight DO NOT set up DB2 Warehouse and press Enter.8. Highlight OK and press Enter.9. Highlight Create the Administration Server and press Enter.

10. For the db2as user, enter a password for the default username and accept theother default values. Highlight OK and press Enter.

11. A Notice dialog informs you of the value being created for the DB2SYSTEMenvironment variable. Ensure that OK is highlighted and press Enter.

12. Click Continue →Enter to accept the information that has been input andsettings appearing in the Summary Report.

13. A Warning dialog notifies you that this is your last chance to stop. Click OK→Enter to begin the configuration.

14. After the setup utility completes processing, click OK →Enter.15. The Status Report dialog informs you of process successes and failures. View

the Log File for information about how to correct particular failures. Ensurethat OK is highlighted and press Return to exit from the Status Report dialog.

Note: The path environment variable needs to contain /usr/sbin.16. From the DB2 Setup Utility dialog, highlight Close and press Enter.17. From the Notice dialog, ensure that OK is highlighted and press Enter.18. Ensure that the root user is a member of the db2asgrp group by editing the

/etc/group file.

Chapter 5. Installing the Tivoli Privacy Manager prerequisites on the Linux operating system 31

Page 42: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

19. From the / directory (root’s home directory), add the information shown inTable 13 to the end of the .profile file. If the file does not exist, you will needto create the file.

Table 13. Updates to the .profile file

Environment Add the following line

ksh . /home/db2inst1/sqllib/db2profile

csh source /home/db2inst1/sqllib/db2profile

Save the file.20. Log out and then log back in as root for your changes to take effect.

Verifying the DB2 7.2 InstallationTo verify that your installation has completed successfully, create a database.Complete the following steps to create database named sample.1. Switch users to the DB2 instance owner, db2inst1, by typing the following:

su –db2inst1

2. Change directory to /home/db2inst1/sqllib/bin.3. Issue the following command:

./db2sampl

4. Verify the connection to the database by typing the following command:db2 connect to db2sample

The output of this command should be as follows:Database Connection InformationDatabase server = DB2/6000 7.1.0.77SQL authorization ID = DB2INST1Local database alias = WAS40

Installing the WebSphere Application Server 5.0This section provides step-by-step information for installing WebSphereApplication Server version 4.0. Also included are instructions for installing thenecessary fix packs, configuring the product, and verifying the installation.

To install WebSphere Application Server and IBM HTTP server on a Linuxoperating system do the following steps:1. Log in as root.2. Insert the WebSphere Application Server CD into the CD-ROM drive and

mount it. See Table 14 for the appropriate CD to use.

Table 14. CD for installing WebSphere Application Server

Operating System CD name

Red Hat IBM WebSphere Application Server for Linux V4.0

zLinux IBM WebSphere Application Server for Linux on zSeries V4.0

3. At a command prompt, change to the CD-ROM directory shown in Table 15on page 33.

32 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

|

|

|

|

|

|

|

||||

Page 43: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Table 15. Directory for WebSphere Application Server installation program on CD

Operating system Directory

Red Hat linux386

zLinux linuxs390

4. Issue the install.sh command to start the installation program.5. Select the language for the Installation wizard to run and click OK to

continue.6. From the welcome panel, click Next to continue.7. Click I accept to accept the product terms and conditions of using the product

and click Next.8. After the prerequisite checking is complete, click Next.9. Accept the default installation directory for the base WebSphere Application

Server product and the IBM HTTP Server and click Next.10. Choose the Custom Installation and click Next.11. For the Red Hat operating system, deselect embedded messaging features.12. Accept the WebSphere Application Server node default information and click

Next.13. Review the summary information and click Next to begin installation of the

product.14. Once the installation is complete, check the box to register the product and

click Next.15. Choose Finish to exit the installation wizard.

Installing the WebSphere Application Server 5.0 fix pack 1To install the WebSphere Application Server fix pack on a Linux system, followthese steps:1. Download and unpack the fix pack from the following Web site:

http://www-1.ibm.com/support/docview.wss?rs=203&context=SW600&q=WebSphere&uid=swg24004576

a. Create the was_install_root/update directory.b. Download the fix pack ZIP file to the was_install_root/update directory.

Unpack the fix pack to automatically create the fix packs directory.2. Stop the server process on the base WebSphere Application Server node with

the following command:cd /opt/WebSphere/AppServer/bin./stopServer.sh server1

3. Stop the IBM HTTP server with the following commands:

cd /opt/IBMHTTPServer/bin./apachectl stop

4. Use the updateWizard interface to apply the fix or fix pack to the base node byexecuting the following command:./updateWizard.sh

Verifying the WebSphere Application Server 5.0.1 InstallationTo verify the WebSphere Application Server installation, use the First Steps dialog:1. Issue the following commands to start the HTTP server.

Chapter 5. Installing the Tivoli Privacy Manager prerequisites on the Linux operating system 33

|

|

||

|

||

||

||

|

||

||

|

Page 44: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

cd /opt/IBMHTTPServer/bin./apachectl start

Note: If the WebSphere Application Server does not start, ensure that thenative Apache server is not running. To stop the Apache server issuedthe apachectl stop command located in the /usr/sbin directory.

2. Start the WebSphere administrative server by issuing the following command:cd /opt/WebSphere/AppServer/bin./startServer.sh server1

server_nameThe name of the IBM WebSphere Application Server.

The following message will appear when the server has started successfully:Server open for e-business

3. Once the administrative server successfully starts, launch the WebSphereAdministrative Console. The WebSphere Administrative Console is accessthrough a Web browser at the following URL:http://host_name:9090/admin

host_nameHost name of the Linux server where WebSphere Application Server isinstalled.

Once the WebSphere Administrative Console is started, a login prompt isdisplayed. Because security is not enable, use any name to login.

4. The WebSphere Application Server has been properly installed.

Proceed to “Tivoli Access Manager”.

Tivoli Access ManagerThis section provides step-by-step information for installing Tivoli Access ManagerVersion 4.1 Java runtime client. You will be required to install the Tivoli AccessManager server on an AIX, Solaris, or Windows operating system. See thefollowing sections for installing the Tivoli Access Manager server:v Go to page 9 for AIXv Go to page 25 for Solarisv Go to page 8 for the Windows operating system.

Installing Tivoli Access Manager 4.1 clientComplete the following tasks to install the Tivoli Access Manager Java runtimeclient code.1. Log in as root.2. Insert the appropriate CD into the CD-ROM drive.

Table 16. CD for installing Tivoli Access Manager 4.1 client

Operating system CD name

Red Hat IBM Tivoli Access Manager Base for Linux V4.1

zLinux IBM Tivoli Access Manager Base for Linux on zSeries V4.1

3. To install components, enter the following:

34 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

|

||||

|

|

|

Page 45: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

rpm –i package

packageName of the rpm file package to install.

Table 17. Linux rpm file to install

Operating system Package name

Red Hat PDJrte–PD–4.1.0–0.i386.rpm

zLinux PDJrte–PD–4.1.0–2.s390.rpm

Chapter 5. Installing the Tivoli Privacy Manager prerequisites on the Linux operating system 35

Page 46: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

36 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 47: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Appendix. Notices

This information was developed for products and services offered in the U.S.A.IBM may not offer the products, services, or features discussed in this document inother countries. Consult your local IBM representative for information on theproducts and services currently available in your area. Any reference to an IBMproduct, program, or service is not intended to state or imply that only that IBMproduct, program, or service may be used. Any functionally equivalent product,program, or service that does not infringe any IBM intellectual property right maybe used instead. However, it is the user’s responsibility to evaluate and verify theoperation of any non-IBM product, program, or service.

IBM may have patents or pending patent applications covering subject matterdescribed in this document. The furnishing of this document does not give youany license to these patents. You can send license inquiries, in writing, to:

IBM Director of LicensingIBM CorporationNorth Castle DriveArmonk, NY 10504-1785U.S.A.

For license inquiries regarding double-byte (DBCS) information, contact the IBMIntellectual Property Department in your country or send inquiries, in writing, to:

IBM World Trade Asia CorporationLicensing2-31 Roppongi 3-chome, Minato-kuTokyo 106-0032, Japan

The following paragraph does not apply to the United Kingdom or any othercountry where such provisions are inconsistent with local law:INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THISPUBLICATION “AS IS” WITHOUT WARRANTY OF ANY KIND, EITHEREXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIEDWARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESSFOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express orimplied warranties in certain transactions, therefore, this statement may not applyto you.

This information could include technical inaccuracies or typographical errors.Changes are periodically made to the information herein; these changes will beincorporated in new editions of the publication. IBM may make improvementsand/or changes in the product(s) and/or the program(s) described in thispublication at any time without notice.

Any references in this information to non-IBM Web sites are provided forconvenience only and do not in any manner serve as an endorsement of those Websites. The materials at those Web sites are not part of the materials for this IBMproduct and use of those Web sites is at your own risk.

IBM may use or distribute any of the information you supply in any way itbelieves appropriate without incurring any obligation to you.

© Copyright IBM Corp. 2002, 2003 37

Page 48: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Licensees of this program who wish to have information about it for the purposeof enabling: (i) the exchange of information between independently createdprograms and other programs (including this one) and (ii) the mutual use of theinformation which has been exchanged, should contact:

IBM Corporation2Z4A/10111400 Burnet RoadAustin, TX 78758U.S.A.

Such information may be available, subject to appropriate terms and conditions,including in some cases, payment of a fee.

The licensed program described in this information and all licensed materialavailable for it are provided by IBM under terms of the IBM Customer Agreement,IBM International Program License Agreement, or any equivalent agreementbetween us.

Any performance data contained herein was determined in a controlledenvironment. Therefore, the results obtained in other operating environments mayvary significantly. Some measurements may have been made on development-levelsystems and there is no guarantee that these measurements will be the same ongenerally available systems. Furthermore, some measurements may have beenestimated through extrapolation. Actual results may vary. Users of this documentshould verify the applicable data for their specific environment.

Information concerning non-IBM products was obtained from the suppliers ofthose products, their published announcements or other publicly available sources.IBM has not tested those products and cannot confirm the accuracy ofperformance, compatibility or any other claims related to non-IBM products.Questions on the capabilities of non-IBM products should be addressed to thesuppliers of those products.

This information contains examples of data and reports used in daily businessoperations. To illustrate them as completely as possible, the examples include thenames of individuals, companies, brands, and products. All of these names arefictitious and any similarity to the names and addresses used by an actual businessenterprise is entirely coincidental.

TrademarksThe following terms are trademarks or registered trademarks of InternationalBusiness Machines Corporation in the United States, other countries, or both:

AIXDB2IBMIBM logoIntelRS/6000SecureWayTivoliTivoli logoWebSphere

38 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 49: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Microsoft®, Windows®, Windows NT®, and the Windows logo are trademarks ofMicrosoft Corporation in the United States, other countries, or both.

UNIX® is a registered trademark of The Open Group in the United States andother countries.

Java and all Java-based trademarks and logos aretrademarks or registered trademarks of Sun Microsystems,Inc. in the United States and other countries.

Other company, product, and service names may be trademarks or service marksof others.

Appendix. Notices 39

Page 50: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

40 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 51: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Index

AAIX

DB2 7.2configuration 14fix pack 9 13installation 13verification 15

IBM Directory Serverinstallation 17

IBM Global Security Kitinstallation 17

Tivoli Access Manager 4.1configuration 18installation 18verification 20

WebSphere Application Server 5.0fix pack 1 16installation 15verification 17

Cconfiguration

DB2 7.2AIX 14Linux 31Solaris 22

Tivoli Access Manager 4.1AIX 18Solaris 26Windows 2000 10

customer support vii

DDB2

fix pack levels 1software versions 1

DB2 7.2configuration

AIX 14Linux 31Solaris 22

fix pack 9AIX 13Linux 30Solaris 21Windows 2000 6

installationAIX 13Linux 29Solaris 21Windows 2000 5

verificationAIX 15Linux 32Solaris 23Windows 2000 6

documentsaccessing online vi

documents (continued)prerequisite vrelated v

Hhardware, requirements 3

IIBM Customer Support viiIBM Directory Server

installationAIX 17Solaris 25

IBM Global Security Kitinstallation

AIX 17Solaris 25Windows 2000 8

IBM Tivoli Directory Serverinstallation

Windows 2000 8installation

DB2 7.2AIX 13Linux 29Solaris 21Windows 2000 5

IBM Directory ServerAIX 17Solaris 25

IBM Global Security KitAIX 17Solaris 25Windows 2000 8

IBM Tivoli Directory ServerWindows 2000 8

Tivoli Access Manager 4.1AIX 18Linux 34Solaris 26Windows 2000 9

WebSphere Application Server 5.0AIX 15Linux 32Solaris 23Windows 2000 7

LLinux

DB2 7.2configuration 31fix pack 9 30installation 29verification 32

Tivoli Access Manager 4.1installation 34

Linux (continued)WebSphere Application Server 5.0

fix pack 1 33installation 32verification 33

Ooperating system

requirements 4

Pprerequisite documents vpublications

accessing online viprerequisite vrelated v

Rrelated documents vrequirements

hardware 3operating system 4Web browser 4

Ssoftware versions

DB2 1Tivoli Access Manager 1WebSphere Application Server 1

SolarisDB2 7.2

configuration 22fix pack 9 21installation 21verification 23

IBM Directory Serverinstallation 25

IBM Global Security Kitinstallation 25

Tivoli Access Manager 4.1configuration 26installation 26verification 28

WebSphere Application Server 5.0fix pack 1 24installation 23verification 25

TTivoli Access Manager

fix pack levels 1software versions 1

© Copyright IBM Corp. 2002, 2003 41

Page 52: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

Tivoli Access Manager 4.1configuration

AIX 18Solaris 26Windows 2000 10

installationAIX 18Linux 34Solaris 26Windows 2000 9

verificationAIX 20Solaris 28Windows 2000 12

typeface conventions vii

Vverification

DB2 7.2AIX 15Linux 32Solaris 23Windows 2000 6

Tivoli Access Manager 4.1AIX 20Solaris 28Windows 2000 12

WebSphere Application Server 5.0AIX 17Linux 33Solaris 25Windows 2000 8

WWeb

browser requirements 4WebSphere Application Server

fix pack levels 1software versions 1

WebSphere Application Server 5.0fix pack 1

AIX 16Linux 33Solaris 24Windows 2000 7

installationAIX 15Linux 32Solaris 23Windows 2000 7

verificationAIX 17Linux 33Solaris 25Windows 2000 8

Windows 2000DB2 7.2

fix pack 9 6installation 5verification 6

IBM Global Security Kitinstallation 8

IBM Tivoli Directory Serverinstallation 8

Windows 2000 (continued)Tivoli Access Manager 4.1

configuration 10installation 9verification 12

WebSphere Application Server 5.0fix pack 1 7installation 7verification 8

42 IBM Tivoli Privacy Manager for e-business: Prerequisite Installation Guide

Page 53: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative
Page 54: IBM Tivoli Privacy Manager for e-businesspublib.boulder.ibm.com/tividd/td/ITPME/SC32-1375-00/en... · 2003. 10. 6. · v All images in the documentation are provided with alternative

����

Program Number: 5724-C07

Printed in U.S.A.

SC32-1375-00