5.7 Installing the User Application on a WebSphere Application Server

This section describes how to install the IDM User Application on a WebSphere Application Server with the graphical user interface version of the installer.

5.7.1 Launching the Installer GUI

  1. Navigate to the directory containing your installation files.

  2. Launch the installer:

    java -jar IdmUserApp.jar

  3. Select a language from the drop-down menu, then click OK.

  4. Read the license agreement, click I accept the terms of the License Agreement, then click Next.

  5. Read the Introduction page of the install wizard, then click Next.

5.7.2 Choosing an Application Server Platform

  1. In the Application Server Platform window, select the WebSphere application server platform.

  2. Select Next. Then continue with Section 5.7.3, Specifying the Location of the WAR.

5.7.3 Specifying the Location of the WAR

If the Identity Manager User Application WAR file is in a different directory from the installer, the installer prompts for the path to the WAR.

  1. If the WAR is in the default location, you can click Restore Default Folder. Or, to specify the location of the WAR file, click Choose and select a location.

  2. Click Next, then continue with Section 5.7.4, Choosing an Install Folder.

5.7.4 Choosing an Install Folder

  1. On the Choose Install Folder page, select where to install the User Application. If you want to to use the default location, click Restore Default Folder, or if you want to choose another location for the installation files, click Choose and browse to a location.

  2. Click Next, then continue with Section 5.7.5, Choosing a Database Platform.

5.7.5 Choosing a Database Platform

  1. Select the database platform to use.

  2. If you are using an Oracle database, continue with Step 3. Otherwise, skip to Step 4.

  3. If you are using an Oracle database, the installer asks you which version you are using. Choose your version.

  4. Click Next, then continue with Section 5.7.6, Specifying the Database Host and Port.

5.7.6 Specifying the Database Host and Port

  1. Fill in the following fields:

    Field

    Description

    Host

    Specify the database server’s hostname or IP address.

    For a cluster, specify the same hostname or IP address for each member of the cluster.

    Port

    Specify the database’s listener port number.

    For a cluster, specify the same port for each member of the cluster.

  2. Click Next, then continue with Section 5.7.7, Specifying the Java Root Directory.

5.7.7 Specifying the Java Root Directory

NOTE:With WebSphere, you must use the IBM JDK that has the unrestricted policy files applied.

  1. Click Choose to browse for your Java root folder. Or, to use the default location, click Restore Default.

  2. Click Next, then continue with Section 5.7.8, Enabling Novell Audit Logging.

5.7.8 Enabling Novell Audit Logging

To enable Novell Audit logging (optional) for the User Application:

  1. Fill in the following fields:

    Option

    Description

    Off

    Disables Novell Audit Logging for the User Application. You can enable it later using the Administration tab of the User Application.

    For more information on enabling Novell Audit logging, see the Identity Manager User Application: Administration Guide.

    On

    Enables Novell Audit Logging for the User Application.

    For more information on setting up Novell Audit logging, see the Identity Manager User Application: Administration Guide.

    Server

    If you turn Novell Audit logging on, specify the hostname or IP address for the Novell Audit server. If you turn logging off, this value is ignored.

    Log Cache Folder

    Specify the directory for the logging cache.

  2. Click Next and continue with Section 5.7.9, Specifying a Master Key.

5.7.9 Specifying a Master Key

Specify whether to import an existing master key or create a new one. Examples of reasons to import an existing master key include:

  • You are moving your installation from a staging system to a production system and want to keep access to the database you used with the staging system.

  • You installed the User Application on the first member of a cluster and are now installing on subsequent members of the cluster (they require the same master key).

  • Because of a failed disk, you need to restore your User Application. You must reinstall the User Application and specify the same encrypted master key that the previous installation used. This gives you access to the previously stored encrypted data.

  1. Click Yes to import an existing master key, or click No to create a new one.

  2. Click Next.

    The installation procedure writes the encrypted master key to the master-key.txt file in the installation directory.

    If you chose No, skip to Section 5.7.10, Configuring the User Application. After you finish the installation, you must manually record the master key.If you chose Yes, continue with Step 3.

  3. If you choose to import an existing encrypted master key, cut and paste the key into the install procedure window.

  4. Click Next and continue with Section 5.7.10, Configuring the User Application.

5.7.10 Configuring the User Application

The User Application install enables you to set User Application configuration parameters. Most of these parameters are also editable with configupdate.sh or configupdate.bat after installation; exceptions are noted in the parameter descriptions. For a cluster, specify identical User Application configuration parameters for each member of the cluster.

  1. Click Next through the first User Application Configuration page.

  2. Set the basic User Application configuration parameters described in Table Table 5-6, then continue with Step 3.

    Table 5-6 User Application Configuration: Basic Parameters

    Type of Setting

    Field

    Description

    eDirectory Connection Settings

    LDAP Host

    Required. Specify the hostname or IP address for your LDAP server and its secure port. For example:

    myLDAPhost
    

    LDAP Non-Secure Port

    Specify the non-secure port for your LDAP server. For example: 389.

    LDAP Secure Port

    Specify the secure port for your LDAP server. For example: 636.

    LDAP Administrator

    Required. Specify the credentials for the LDAP Administrator. This user must already exist. The User Application uses this account to make an administrative connection to the Identity Vault. This value is encrypted, based on the master key.

    LDAP Administrator Password

    Required. Specify the LDAP Administrator password. This password is encrypted, based on the master key.

    Use Public Anonymous Account

    Allows users who are not logged in to access the LDAP Public Anonymous Account.

    LDAP Guest

    Allows users who are not logged in to access permitted portlets. This user account must already exist in the Identity Vault. To enable LDAP Guest, you must deselect Use Public Anonymous Account. To disable Guest User, select Use Public Anonymous Account.

    LDAP Guest Password

    Specify the LDAP Guest password.

    Secure Admin Connection

    Select this option to require that all communication using the admin account be done using a secure socket (this option can have adverse performance implications). This setting allows other operations that don't require SSL to operate without SSL.

    Secure User Connection

    Select this option to require that all communication using the logged-in user’s account be done using a secure socket (this option can have adverse performance implications). This setting allows other operations that don't require SSL to operate without SSL.

    eDirectory DNs

    Root Container DN

    Required. Specify the LDAP distinguished name of the root container. This is used as the default entity definition search root when no search root is specified in the directory abstraction layer.

    Provisioning Driver DN

    Required. Specify the distinguished name of the User Application driver. For example, if your driver is UserApplicationDriver and your driver set is called myDriverSet, and the driver set is in a context of o=myCompany, you would type a value of:

    cn=UserApplicationDriver,cn=myDriverSet,o=myCompany
    

    User Application Admin

    Required. An existing user in the Identity Vault who has the rights to perform administrative tasks for the User Application user container specified. This user can use the Administration tab of the User Application to administer the portal.

    If the User Application Administrator participates in workflow administration tasks exposed in iManager, Novell Designer for Identity Manager, or the User Application (Requests & Approvals tab), you must grant this administrator appropriate trustee rights to object instances contained in the User Application driver. Refer to the IDM User Application: Administration Guide for details.

    To change this assignment after you deploy the User Application, you must use the Administration > Security pages in the User Application.

    Provisioning Application Admin

    This role is available in the provisioning version of Identity Manager 3.5.1. The Provisioning Application Administrator uses the Provisioning tab (under the Administration tab) to manage the Provisioning Workflow functions. These functions are available to users through the Requests and Approvals tab of the User Application. This user must exist in the Identity Vault prior to being designated the Provisioning Application Administrator.

    To change this assignment after you deploy the User Application, you must use the Administration > Security pages in the User Application.

    eDirectory DNs (continued)

    User Container DN

    Required. Specify the LDAP distinguished name (DN) or fully qualified LDAP name of the user container. This defines the search scope for users and groups. Users in this container (and below) are allowed to log in to the User Application.

    IMPORTANT:Be sure the User Application Administrator specified during User Application driver setup exists in this container if you want that user to be able to execute workflows.

    Group Container DN

    Required. Specify the LDAP distinguished name (DN) or fully qualified LDAP name of the group container.

    Used by entity definitions within the directory abstraction layer.

    eDirectory Certificates

    Keystore Path

    Required. Specify the full path to your keystore (cacerts) file of the JDK that the application server application server is using to run, or click the small browser button and navigate to the cacerts file.

    On Linux or Solaris, the user must have permission to write to this file.

    Keystore Password/Confirm Keystore Password

    Required. Specify the cacerts password. The default is changeit.

    Email

    Notifiy Template Host Token

    Specify the application server hosting the Identity Manager User Application. For example:

    myapplication serverServer
    

    This value replaces the $HOST$ token in e-mail templates. The URL that is constructed is the link to provisioning request tasks and approval notifications.

    Notify Template Port Token

    Used to replace the $PORT$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notify Template Secure Port token

    Used to replace the $SECURE_PORT$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notification SMTP Email From:

    Specify e-mail to come from a user in provisioning e-mail.

    Notification SMTP Email Host:

    Specify the SMTP e-mail host that provisioning e-mail is using. This can be an IP address or a DNS name.

    Password Management

    Use External Password WAR

    This feature enables you to specify a Forgot Password page residing in an external Forgot Password WAR and a URL that the external Forgot Password WAR uses to call back the User Application through a Web service.

    If you select Use External Password WAR, you must supply values for Forgot Password Link and Forgot Password Return Link.

    If you do not select Use External Password WAR, IDM uses the default internal Password Management functionality, ./jsps/pwdmgt/ForgotPassword.jsf (without the http(s) protocol at the beginning). This redirects the user to the Forgot Password functionality built into the User Application, rather than to an external WAR.

    Forgot Password Link

    This URL points to the Forgot Password functionality page. Specify a ForgotPassword.jsf file in an external or internal password management WAR.

    Forgot Password Return Link

    If you are using an external password management WAR, supply the path that the external Password Management WAR uses to call back the User Application through Web Services, for example https://idmhost:sslport/idm.

  3. If you want to set additional User Application configuration parameters, click Show Advanced Options. (Scroll to view the whole panel.) Table Table 5-7 describes the Advanced Options parameters. If you do not want to set additional parameters described in this step, skip to Step 4.

    Table 5-7 User Application Configuration: All Parameters

    Type of Setting

    Field

    Description

    eDirectory Connection Settings

    LDAP Host

    Required. Specify the hostname or IP address for your LDAP server. For example:

    myLDAPhost

    LDAP Non-Secure Port

    Specify the non-secure port for your LDAP server. For example: 389.

    LDAP Secure Port

    Specify the secure port for your LDAP server. For example: 636.

    LDAP Administrator

    Required. Specify the credentials for the LDAP Administrator. This user must already exist. The User Application uses this account to make an administrative connection to the Identity Vault. This value is encrypted, based on the master key.

    LDAP Administrator Password

    Required. Specify the LDAP Administrator password. This password is encrypted, based on the master key.

    Use Public Anonymous Account

    Allows users who are not logged in to access the LDAP Public Anonymous Account.

    LDAP Guest

    Allows users who are not logged in to access permitted portlets. This user account must already exist in the Identity Vault. To enable LDAP Guest, you must deselect Use Public Anonymous Account. To disable Guest User, select Use Public Anonymous Account.

    LDAP Guest Password

    Specify the LDAP Guest password.

    Secure Admin Connection

    Select this option to require that all communication using the admin account be done using a secure socket (this option can have adverse performance implications). This setting allows other operations that don't require SSL to operate without SSL.

    Secure User Connection

    Select this option to require that all communication done on the logged-in user's account be done using a secure socket (this option can have severe adverse performance implications). This setting allows other operations that don't require SSL to operate without SSL.

    eDirectory DNs

    Root Container DN

    Required. Specify the LDAP distinguished name of the root container. This is used as the default entity definition search root when no search root is specified in the directory abstraction layer.

    Provisioning Driver DN

    Required. Specify the distinguished name of the User Application driver. For example, if your driver is UserApplicationDriver and your driver set is called myDriverSet, and the driver set is in a context of o=myCompany, you type a value of:

    cn=UserApplicationDriver,cn=myDriverSet,o=myCompany
    

    User Application Admin

    Required. An existing user in the Identity Vault who has the rights to perform administrative tasks for the User Application user container specified. This user can use the Administration tab of the User Application to administer the portal.

    If the User Application Administrator participates in workflow administration tasks exposed in iManager, Novell Designer for Identity Manager, or the User Application (Requests & Approvals tab), you must grant this administrator appropriate trustee rights to object instances contained in the User Application driver. Refer to the IDM User Application: Administration Guide for details.

    To change this assignment after you deploy the User Application, you must use the Administration > Security pages in the User Application.

    Provisioning Application Admin

    This role is available in the provisioning version of Identity Manager 3.5.1. The Provisioning Application Administrator manages Provisioning Workflow functions available through the Requests and Approvals tab of the User Application. This user must exist in the Identity Vault prior to being designated the Provisioning Application Administrator.

    To change this assignment after you deploy the User Application, you must use the Administration > Security pages in the User Application.

    Meta-Directory User Identity

    User Container DN

    Required. Specify the LDAP distinguished name (DN) or fully qualified LDAP name of the user container.

    This defines the search scope for users and groups.

    Users in this container (and below) are allowed to log in to the User Application.

    IMPORTANT:Be sure the User Application Administrator specified during User Application driver setup exists in this container if you want that user to be able to execute workflows.

    User Object Class

    The LDAP user object class (typically inetOrgPerson).

    Login Attribute

    The LDAP attribute (for example, CN) that represents the user’s login name.

    Naming Attribute

    The LDAP attribute used as the identifier when looking up users or groups. This is not the same as the login attribute, which is used only during login, and not during user/group searches.

    User Membership Attribute

    Optional. The LDAP attribute that represents the user’s group membership. Do not use spaces in this name.

    Meta-Directory User Groups

    Group Container DN

    Required. Specify the LDAP distinguished name (DN) or fully qualified LDAP name of the group container. Used by entity definitions within the directory abstraction layer.

    Group Object Class

    The LDAP group object class (typically groupofNames).

    Group Membership Attribute

    The attribute representing the user’s group membership. Do not use spaces in this name.

    Use Dynamic Groups

    Select this option if you want to use dynamic groups.

    Dynamic Group Object Class

    The LDAP dynamic group object class (typically dynamicGroup).

    eDirectory Certificates

    Keystore Path

    Required. Specify the full path to your keystore (cacerts) file of the JRE that the application server application server is using to run, or else click the small browser button and navigate to the cacerts file.

    The User Application installation modifies the keystore file. On Linux or Solaris, the user must have permission to write to this file.

    Keystore Password

    Confirm Keystore Password

    Required. Specify the cacerts password. The default is changeit.

    Private Key Store

    Private Keystore Path

    The private keystore contains the User Application’s private key and certificates. Reserved. If you leave this empty, this path is /jre/lib/security/cacerts by default.

    Private Keystore Password

    This password is changeit unless you specify otherwise. This password is encrypted, based on the master key.

    Private Key Alias

    This alias is novellIDMUserApp unless you specify otherwise.

    Private Key Password

    This password is nove1lIDM unless you specify otherwise. This password is encrypted, based on the master key.

    Trusted Key Store

    Trusted Store Path

    The Trusted Key Store contains all trusted signers’ certificates used to validate digital signatures. If this path is empty, the User Application gets the path from System property javax.net.ssl.trustStore. If the path isn’t there, it is assumed to be jre/lib/security/cacerts.

    Trusted Store Password

    If this field is empty, the User Application gets the password from System property javax.net.ssl.trustStorePassword. If the value is not there, changeit is used. This password is encrypted, based on the master key.

    Novell Audit Digital Signature and Certificate Key

     

    Contains the Novell Audit digital signature key and certificate.

     

    Novell Audit Digital Signature Certificate

    Displays the digital signature certificate.

     

    Novell Audit Digital Signature Private Key

    Displays the digital signature private key. This key is encrypted, based on the master key.

    iChain Settings

    ICS Logout Enabled

    If this option is selected, the User Application supports simultaneous logout of the User Application and either iChain or Novell Access Manager. The User Application checks for an iChain or Novell Access Manager cookie on logout and, if the cookie is present, reroutes the user to the ICS logout page.

    ICS Logout Page

    The URL to the iChain or Novell Access Manager logout page, where the URL is a hostname that iChain or Novell Access Manager expects. If ICS logging is enabled and a user logs out of the User Application, the user is rerouted to this page.

    Email

    Notify Template HOST token

    Specify the application server hosting the Identity Manager User Application. For example:

    myapplication serverServer
    

    This value replaces the $HOST$ token in e-mail templates. The URL that is constructed is the link to provisioning request tasks and approval notifications.

    Notify Template PORT token

    Used to replace the $PORT$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notify Template SECURE PORT token

    Used to replace the $SECURE_PORT$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notify Template PROTOCOL token

    Refers to a non-secure protocol, HTTP. Used to replace the $PROTOCOL$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notify Template SECURE PROTOCOL token

    Refers to a secure protocol, HTTPS. Used to replace the $SECURE_PROTOCOL$ token in e-mail templates used in provisioning request tasks and approval notifications.

    Notification SMTP Email From:

    Specify e-mail from a user in provisioning e-mail.

    Notification SMTP Email Host:

    Specify the SMTP e-mail host that provisioning e-mail is using. This can be an IP address or a DNS name.

    Password Management

     

     

    Use External Password WAR

    This feature enables you to specify a Forgot Password page residing in an external Forgot Password WAR and a URL that the external Forgot Password WAR uses to call back the User Application through a Web service.

    If you select Use External Password WAR, you must supply values for Forgot Password Link and Forgot Password Return Link.

    If you do not select Use External Password WAR, IDM uses the default internal Password Management functionality, ./jsps/pwdmgt/ForgotPassword.jsf (without the http(s) protocol at the beginning). This redirects the user to the Forgot Password functionality built into the User Application, rather than to an external WAR.

    Forgot Password Link

    This URL points to the Forgot Password functionality page. Specify a ForgotPassword.jsf file in an external or internal password management WAR.

     

    Forgot Password Return Link

    If you are using an external password management WAR, supply the path that the external Password Management WAR uses to call back the User Application through Web Services, for example https://idmhost:sslport/idm.

    Miscellaneous

    Session Timeout

    The application session timeout.

    OCSP URI

    If the client installation uses the On-Line Certificate Status Protocol (OCSP), supply a Uniform Resource Identifier (URI). For example, the format is http://host:port/ocspLocal. The OCSP URI updates the status of trusted certificates online.

    Authorization Config Path

    Fully qualified name of the authorization configuration file.

     

    Create eDirectory Index

     

     

    Server DN

     

    Container Object

    Selected

    Select each Container Object Type to use.

    Container Object Type

    Select from the following standard containers: locality, country, organizationalUnit, organization, and domain. You can also define your own containers in iManager and add them under Add a new Container Object.

    Container Attribute Name

    Lists the Attribute Type name associated with the Container Object Type.

    Add a New Container Object: Container Object Type

    Specify the LDAP name of an objectclass from the Identity Vault that can serve as a container.

    For information on containers, see the Novell iManager 2.6 Administration Guide .

    Add a New Container Object: Container Attribute Name

    Supply the attribute name of the container object.

  4. After you finish configuring the settings, click OK, then continue with Section 5.7.11, Verify Choices, and Install.

5.7.11 Verify Choices, and Install

Read the Pre-Install Summary page to verify your choices for the installation parameters.

If necessary, use Back to return to earlier installation pages to change installation parameters.

The User Application configuration page does not save values, so after you re-specify earlier pages in the installation, you must re-enter the User Application configuration values.

When you are satisfied with your installation and configuration parameters, return to the Pre-Install Summary page and click Install. Continue with Section 5.7.12, View Log Files.

5.7.12 View Log Files

If your installation completed without error, continue with Section 5.7.13, Add User Application configuration files and JVM system properties.

If the installation issued errors or warnings, review the log files to determine the problems:

  • Identity_Manager_User_Application_InstallLog.log holds results of the basic installation tasks.

  • Novell-Custom-Install.log holds information about the User Application configuration done during installation.

5.7.13 Add User Application configuration files and JVM system properties

  1. Copy the sys-configuration-xmldata.xml file from the User Application install directory to a directory on the machine hosting the WebSphere server, for example /UserAppConfigFiles. The User Application install directory is the directory in which you installed the User Application.

  2. Set the path to the sys-configuration-xmldata.xml file in the JVM system properties. Log in to the WebSphere admin console as an admin user to do this.

  3. From the left panel, go to Servers > Application Servers

  4. Click on the server name in the server list, for example server1.

  5. In the list of settings on the right, go to Java and Process Management under Server Infrastructure.

  6. Expand the link and select Process Definition.

  7. Under the list of Additional Properties, select Java Virtual Machine.

  8. Select Custom Properties under the Additional Properties heading for the JVM page.

  9. Click New to add a new JVM system property.

    1. For the Name, enter extend.local.config.dir.

    2. For the Value, enter the name of the install folder (directory) that you specified during installation. (The installer wrote the sys-configuration-xmldata.xml file to this folder.).

    3. For the Description, enter a description for the property, for example path to sys-configuration-xmldata.xml.

    4. Click OK to save the property.

  10. Click New to add another new JVM system property.

    1. For the Name, enter idmuserapp.logging.config.dir

    2. For the Value, enter the name of the install folder (directory) that you specified during installation.

    3. For the Description, enter a description for the property, for example path to idmuserapp_logging.xml.

    4. Click OK to save the property.

      NOTE:The idmuserapp-logging.xml file does not exist until you persist the changes through User Application > Administration > Application Configuration > Logging.

5.7.14 Import the eDirectory Trusted Root to the WebSphere keystore

  1. The User Application installation procedure exports the eDirectory trusted root certificates to the directory in which you install the User Application. Copy these certificates to the machine hosting the WebSphere server.

  2. Import the certificates into the WebSphere keystore. You can do this using the WebSphere admininstrator’s console (Importing Certificates with the WebSphere Administrator’s Console) or through the command line (Importing certificates with the command line).

  3. After you import certificates, proceed to Section 5.7.15, Deploy the IDM WAR file.

Importing Certificates with the WebSphere Administrator’s Console

  1. Log in to the WebSphere administration console as an admin user.

  2. From the left panel, go to Security > SSL Certificate and Key Management.

  3. In the list of settings on the right, go to Key stores and certificates under Additional Properties.

  4. Select NodeDefaultTrustStore (or the truststore you are using).

  5. Under Additional Properties on the right, select Signer Certificates.

  6. Click Add.

  7. Type in the Alias name and full path to the certificate file.

  8. Change the Data type in the dropdown to Binary DER data.

  9. Click OK. You should now see the certificate in the list of signer certificates.

Importing certificates with the command line

From the command line on the machine hosting the WebSphere server, run the keytool to import the certificate into the WebSphere keystore.

NOTE:You need to use the WebSphere keytool or this does not work. Also, be sure the store type is PKCS12.

The WebSphere keytool can be found at /IBM/WebSphere/AppServer/java/bin.

Sample Keytool Command

keytool -import -trustcacerts -file servercert.der -alias myserveralias -keystore trust.p12 -storetype PKCS12

If you have more than one trust.p12 file on your system, you might need to specify the full path to the file.

5.7.15 Deploy the IDM WAR file

  1. Log in to the WebSphere administration console as an admin user.

  2. From the left panel, go to Applications > Install New Application

  3. Browse to the file location of the IDM War. (The IDM WAR file is configured during the installation of the User Application. It is in the the User Application installation directory that you specified during installation of the User Application.)

  4. Type in the Context root for the application, for example IDMProv. This will be the URL path.

  5. Keep the radio button selected for Prompt me only when additional information is required. Then, click Next to move to the Select installation options page.

  6. Accept the defaults for this screen and click Next to move to the Map modules to servers screen.

  7. Leave everything as the defaults for this page and click Next to move to the Map resource references to resources page.

  8. For the authentication method, select the User default method check box. Then for the Authentication data entry drop-down, select the alias you created earlier, for example MyServerNode01/MyAlias.

  9. In the table below the authentication settings, find the module you are deploying. Under the column titled Target Resource JNDI Name click the browse button to specify a JNDI name. This should bring up a list of resources. Select the datasource that you created earlier and click the Apply button to get back to the Map resource references to resources page, for example MyDataSource.

  10. Select Next to go to the Map virtual hosts for Web modules.

  11. Leave everything as the defaults for this page and select Next to go to the Summary page.

  12. Select Finish to complete the deployment.

  13. After the deployment is finished, click Save to save the changes.

  14. Continue with Section 5.7.16, Start the Application.

5.7.16 Start the Application

  1. Log in to the WebSphere administrator’s console as an admin user.

  2. From the left navigation panel go to Applications > Enterprise Applications.

  3. Select the check box next to the application you want to start. Then, click Start.

    After starting, the Application status column shows a green arrow.

5.7.17 Access the User Application portal

  1. Access the portal using the context you specified during deployment. The default port for the Web container on WebSphere is 9080, or 9443 for the secure port. The format for the URL is:

    http://<server>:9080/IDMProv