SlideShare a Scribd company logo
1 of 19
Download to read offline
Howto: Secure your
IBM Traveler for 2017
Aleš Lichtenberg – KAISER DATA
Thanks to our sponsors!
8th Sutol Conference, November 2016
Aleš Lichtenberg
• IBM Domino/Notes specialist
• www.kaiser.cz
• @a_lichtenberg
8th Sutol Conference, November 2016
IMPORTANT
You must
ensure that your
IBM Verse Mobile and Traveler connections are
secure and compliant with these requirements
by
January 1, 2017
4
8th Sutol Conference, November 2016
Mandatory requirements
• Mobile apps must connect only using HTTPS
and not the unsecure HTTP protocol
• The server certificate must not be expired or
invalid
• The leaf certificate hashing algorithm must be
Secure Hash Algorithm 2 (SHA-2) with a digest
length of at least 256 (SHA-256 or greater).
5
8th Sutol Conference, November 2016
Mandatory requirements
• The negotiated Transport Layer Security version
must be TLS 1.2. Since devices running Android
prior to version 4.1 do not support TLS 1.2, they
can no longer be supported
• The server certificate common name (CN )or a
name from the server certificate's Subject
Alternate Name (SAN) list must match the host
name of the server with which the client is
connecting
6
8th Sutol Conference, November 2016
Mandatory requirements
• The server certificate must be trusted and either
issued by a certificate authority (CA) whose root
certificate is incorporated into the device
operating system or is a trusted root CA that has
been installed by the user or a system
administrator on the device
• The negotiated TLS connections cipher suite
must support forward secrecy
7
8th Sutol Conference, November 2016
8
8th Sutol Conference, November 2016
Test your server
• https://www.ssllabs.com/
9
8th Sutol Conference, November 2016
Howto…
• Creating Self-signed SHA-2 4096 SSL
Certificates for Domino using OpenSSL
• Create a Self-Signed Certificate
• Create a new keyring file using kyrtool
• Configuration Domino server
10
8th Sutol Conference, November 2016
Creating SHA-2 4096 SSL Certificates
for Domino
• Running Domino 9.0.1 Fix Pack 5 or later
• Download the latest version of OpenSSL
(http://tinyurl.com/qccn8fc)
- you install it in C:  OpenSSL example
• Download the kyrtool and copy the executable
to your Notes program directory
(http://tinyurl.com/horaxb2)
11
8th Sutol Conference, November 2016
• Generate an RSA keypair
openssl genrsa -out server.key 4096
12
Generating a keyring file with a
self-signed SHA-2 cert using OpenSSL
and kyrtool
8th Sutol Conference, November 2016
Generate a Certificate Signing Request
(CSR)
openssl req -new -sha256 -key server.key -out server.csr
13
8th Sutol Conference, November 2016
Create a Self-Signed Certificate
openssl x509 -req -days 3650 -sha256 -in server.csr -
signkey server.key -out server.pem
14
8th Sutol Conference, November 2016
Create a new keyring file
kyrtool =c:lotusnotesnotes.ini create -k
c:lotusnotesdatakeyring_traveler.kyr -p
password
15
8th Sutol Conference, November 2016
Import the RSA keypair and self-signed
certificate into the new keyring file
• Concatenate server.key and server.pem into
a single file: [C:Openssl] cat server.txt
16
8th Sutol Conference, November 2016
Import the keypair and self-signed
certificate
kyrtool =c:lotusnotesnotes.ini import all -k
c:lotusnotesdatakeyring_traveler.kyr -i
c:OpenSSLserver.txt
17
8th Sutol Conference, November 2016
Configuration Domino server
• Copy over your new keyring file to Data
directory (keyring_traveler.kyr and keyring_traveler.sth)
• Settings: Server documentsPortsInternet
Ports
• Restart http task
18
8th Sutol Conference, November 2016
THANK YOU ….

More Related Content

What's hot

HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesOVHcloud
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat Security Conference
 
pfSense presentation
pfSense presentationpfSense presentation
pfSense presentationSimon Vass
 
Project on squid proxy in rhel 6
Project on squid proxy in rhel 6Project on squid proxy in rhel 6
Project on squid proxy in rhel 6Nutan Kumar Panda
 
Unified Streaming 1.11.14-GA Highlights
Unified Streaming 1.11.14-GA HighlightsUnified Streaming 1.11.14-GA Highlights
Unified Streaming 1.11.14-GA HighlightsUnified Streaming
 
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)NGINX, Inc.
 
Terminal Access Controller
Terminal Access ControllerTerminal Access Controller
Terminal Access ControllerKHNOG
 
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)Igalia
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)Jerome Smith
 
Elastix4.0 High Availability without ElastixHA module
Elastix4.0 High Availability without ElastixHA moduleElastix4.0 High Availability without ElastixHA module
Elastix4.0 High Availability without ElastixHA moduleHani Perkasa
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsAndrew Carr
 
Qubes os presentation_to_clug_20150727
Qubes os presentation_to_clug_20150727Qubes os presentation_to_clug_20150727
Qubes os presentation_to_clug_20150727csirac2
 
ModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEAModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEANGINX, Inc.
 
Инциденты с использованием ransomware. Расследование
Инциденты с использованием ransomware. РасследованиеИнциденты с использованием ransomware. Расследование
Инциденты с использованием ransomware. РасследованиеPositive Hack Days
 
DNS resolver 1.1.1.1 from Cloudflare
DNS resolver 1.1.1.1 from CloudflareDNS resolver 1.1.1.1 from Cloudflare
DNS resolver 1.1.1.1 from CloudflareAPNIC
 
VPN Overview and IPsec Intro
VPN Overview and IPsec IntroVPN Overview and IPsec Intro
VPN Overview and IPsec IntroNetgate
 

What's hot (20)

Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy Tales
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
 
Poodle
PoodlePoodle
Poodle
 
pfSense presentation
pfSense presentationpfSense presentation
pfSense presentation
 
Project on squid proxy in rhel 6
Project on squid proxy in rhel 6Project on squid proxy in rhel 6
Project on squid proxy in rhel 6
 
Unified Streaming 1.11.14-GA Highlights
Unified Streaming 1.11.14-GA HighlightsUnified Streaming 1.11.14-GA Highlights
Unified Streaming 1.11.14-GA Highlights
 
SSLv3 and POODLE
SSLv3 and POODLESSLv3 and POODLE
SSLv3 and POODLE
 
ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?
 
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA (Updated)
 
Terminal Access Controller
Terminal Access ControllerTerminal Access Controller
Terminal Access Controller
 
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)
 
Elastix4.0 High Availability without ElastixHA module
Elastix4.0 High Availability without ElastixHA moduleElastix4.0 High Availability without ElastixHA module
Elastix4.0 High Availability without ElastixHA module
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
 
Qubes os presentation_to_clug_20150727
Qubes os presentation_to_clug_20150727Qubes os presentation_to_clug_20150727
Qubes os presentation_to_clug_20150727
 
ModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEAModSecurity 3.0 and NGINX: Getting Started - EMEA
ModSecurity 3.0 and NGINX: Getting Started - EMEA
 
Инциденты с использованием ransomware. Расследование
Инциденты с использованием ransomware. РасследованиеИнциденты с использованием ransomware. Расследование
Инциденты с использованием ransomware. Расследование
 
DNS resolver 1.1.1.1 from Cloudflare
DNS resolver 1.1.1.1 from CloudflareDNS resolver 1.1.1.1 from Cloudflare
DNS resolver 1.1.1.1 from Cloudflare
 
VPN Overview and IPsec Intro
VPN Overview and IPsec IntroVPN Overview and IPsec Intro
VPN Overview and IPsec Intro
 

Viewers also liked

Modern Domino: Domino 9.0.1
Modern Domino: Domino 9.0.1Modern Domino: Domino 9.0.1
Modern Domino: Domino 9.0.1Peter Presnell
 
Sametime 9 - The Best Audio and Video Meetings
Sametime 9 - The Best Audio and Video MeetingsSametime 9 - The Best Audio and Video Meetings
Sametime 9 - The Best Audio and Video MeetingsDon Bunch
 
IBM Sametime 9 Calls & Video Calls - Task Reference
IBM Sametime 9 Calls & Video Calls - Task ReferenceIBM Sametime 9 Calls & Video Calls - Task Reference
IBM Sametime 9 Calls & Video Calls - Task Referencequeenofbuttons
 
What’s new for Developers in IBM Domino & Domino Designer 9.0.1
What’s new for Developers in IBM Domino & Domino Designer 9.0.1What’s new for Developers in IBM Domino & Domino Designer 9.0.1
What’s new for Developers in IBM Domino & Domino Designer 9.0.1IBM Connections Developers
 
Upgrade to domino 9.0.1
Upgrade to domino 9.0.1Upgrade to domino 9.0.1
Upgrade to domino 9.0.1Ranjit Rai
 
Domino Security Present and Future ConnectED Review - ICS.UG 2016
Domino Security Present and Future ConnectED Review - ICS.UG 2016Domino Security Present and Future ConnectED Review - ICS.UG 2016
Domino Security Present and Future ConnectED Review - ICS.UG 2016ICS User Group
 

Viewers also liked (6)

Modern Domino: Domino 9.0.1
Modern Domino: Domino 9.0.1Modern Domino: Domino 9.0.1
Modern Domino: Domino 9.0.1
 
Sametime 9 - The Best Audio and Video Meetings
Sametime 9 - The Best Audio and Video MeetingsSametime 9 - The Best Audio and Video Meetings
Sametime 9 - The Best Audio and Video Meetings
 
IBM Sametime 9 Calls & Video Calls - Task Reference
IBM Sametime 9 Calls & Video Calls - Task ReferenceIBM Sametime 9 Calls & Video Calls - Task Reference
IBM Sametime 9 Calls & Video Calls - Task Reference
 
What’s new for Developers in IBM Domino & Domino Designer 9.0.1
What’s new for Developers in IBM Domino & Domino Designer 9.0.1What’s new for Developers in IBM Domino & Domino Designer 9.0.1
What’s new for Developers in IBM Domino & Domino Designer 9.0.1
 
Upgrade to domino 9.0.1
Upgrade to domino 9.0.1Upgrade to domino 9.0.1
Upgrade to domino 9.0.1
 
Domino Security Present and Future ConnectED Review - ICS.UG 2016
Domino Security Present and Future ConnectED Review - ICS.UG 2016Domino Security Present and Future ConnectED Review - ICS.UG 2016
Domino Security Present and Future ConnectED Review - ICS.UG 2016
 

Similar to SUTOL 2016 - Secure IBM Traveler for 2017

A (XPages) developers guide to Cloudant
A (XPages) developers guide to CloudantA (XPages) developers guide to Cloudant
A (XPages) developers guide to CloudantFrank van der Linden
 
SUTOL 2016: IBM Connections Deployment Best and Worst Practices
SUTOL 2016: IBM Connections Deployment Best and Worst PracticesSUTOL 2016: IBM Connections Deployment Best and Worst Practices
SUTOL 2016: IBM Connections Deployment Best and Worst Practicespanagenda
 
Security with VA Smalltalk
Security with VA SmalltalkSecurity with VA Smalltalk
Security with VA SmalltalkESUG
 
DevOPS training - Day 1/2
DevOPS training - Day 1/2DevOPS training - Day 1/2
DevOPS training - Day 1/2Vincent Mercier
 
Linux Dedicated Hosting Plans with Free SSL Certificates.pptx
Linux Dedicated Hosting Plans with Free SSL Certificates.pptxLinux Dedicated Hosting Plans with Free SSL Certificates.pptx
Linux Dedicated Hosting Plans with Free SSL Certificates.pptxHTS Hosting
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWSAmazon Web Services
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWSAmazon Web Services
 
Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019James Bromberger
 
Best Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting PlansBest Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting PlansHTS Hosting
 
Poodle sha2 open mic
Poodle sha2 open micPoodle sha2 open mic
Poodle sha2 open micRahul Kumar
 
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)Amazon Web Services
 
Deploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXDeploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXCisco Canada
 
Spark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-fullSpark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-fullJim Dowling
 
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...Spark Summit
 
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup Ververica
 
Apache Flink Community Updates November 2016 @ Berlin Meetup
Apache Flink Community Updates November 2016 @ Berlin MeetupApache Flink Community Updates November 2016 @ Berlin Meetup
Apache Flink Community Updates November 2016 @ Berlin MeetupRobert Metzger
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
Sutol - A Hitchhiker’s Guide to troubleshooting IBM Connections
Sutol - A Hitchhiker’s Guide to troubleshooting IBM ConnectionsSutol - A Hitchhiker’s Guide to troubleshooting IBM Connections
Sutol - A Hitchhiker’s Guide to troubleshooting IBM ConnectionsSharon James
 

Similar to SUTOL 2016 - Secure IBM Traveler for 2017 (20)

A (XPages) developers guide to Cloudant
A (XPages) developers guide to CloudantA (XPages) developers guide to Cloudant
A (XPages) developers guide to Cloudant
 
SUTOL 2016: IBM Connections Deployment Best and Worst Practices
SUTOL 2016: IBM Connections Deployment Best and Worst PracticesSUTOL 2016: IBM Connections Deployment Best and Worst Practices
SUTOL 2016: IBM Connections Deployment Best and Worst Practices
 
Security with VA Smalltalk
Security with VA SmalltalkSecurity with VA Smalltalk
Security with VA Smalltalk
 
DevOPS training - Day 1/2
DevOPS training - Day 1/2DevOPS training - Day 1/2
DevOPS training - Day 1/2
 
Linux Dedicated Hosting Plans with Free SSL Certificates.pptx
Linux Dedicated Hosting Plans with Free SSL Certificates.pptxLinux Dedicated Hosting Plans with Free SSL Certificates.pptx
Linux Dedicated Hosting Plans with Free SSL Certificates.pptx
 
Vandyke SecureCRT tips and tricks
Vandyke SecureCRT tips and tricksVandyke SecureCRT tips and tricks
Vandyke SecureCRT tips and tricks
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWS
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWS
 
Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019Linux confau 2019: Web Security 2019
Linux confau 2019: Web Security 2019
 
Best Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting PlansBest Linux Dedicated Hosting Plans
Best Linux Dedicated Hosting Plans
 
Poodle sha2 open mic
Poodle sha2 open micPoodle sha2 open mic
Poodle sha2 open mic
 
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
 
Lksn2017 itnsa modul2
Lksn2017 itnsa modul2Lksn2017 itnsa modul2
Lksn2017 itnsa modul2
 
Deploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXDeploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CX
 
Spark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-fullSpark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-full
 
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
 
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup
Robert Metzger - Apache Flink Community Updates November 2016 @ Berlin Meetup
 
Apache Flink Community Updates November 2016 @ Berlin Meetup
Apache Flink Community Updates November 2016 @ Berlin MeetupApache Flink Community Updates November 2016 @ Berlin Meetup
Apache Flink Community Updates November 2016 @ Berlin Meetup
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Sutol - A Hitchhiker’s Guide to troubleshooting IBM Connections
Sutol - A Hitchhiker’s Guide to troubleshooting IBM ConnectionsSutol - A Hitchhiker’s Guide to troubleshooting IBM Connections
Sutol - A Hitchhiker’s Guide to troubleshooting IBM Connections
 

More from Ales Lichtenberg

HCL Sametime 12 Corporate Branding - step-by-step
HCL Sametime 12  Corporate Branding - step-by-stepHCL Sametime 12  Corporate Branding - step-by-step
HCL Sametime 12 Corporate Branding - step-by-stepAles Lichtenberg
 
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...Ales Lichtenberg
 
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf Ales Lichtenberg
 
HCL Sametime Meetings server upgrade to V11.6
HCL Sametime Meetings server upgrade to V11.6HCL Sametime Meetings server upgrade to V11.6
HCL Sametime Meetings server upgrade to V11.6Ales Lichtenberg
 
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by StepUgprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by StepAles Lichtenberg
 
HCL Sametime Meetings 11.5 Setup Live Stream
HCL Sametime Meetings 11.5 Setup Live StreamHCL Sametime Meetings 11.5 Setup Live Stream
HCL Sametime Meetings 11.5 Setup Live StreamAles Lichtenberg
 
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021Ales Lichtenberg
 
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021Ales Lichtenberg
 
HCL Sametime Meetings 11.5 Step-by-Step
HCL Sametime Meetings 11.5  Step-by-StepHCL Sametime Meetings 11.5  Step-by-Step
HCL Sametime Meetings 11.5 Step-by-StepAles Lichtenberg
 
Upgrade HCL Sametime server 11.0 to 11.5
Upgrade HCL Sametime server 11.0 to 11.5Upgrade HCL Sametime server 11.0 to 11.5
Upgrade HCL Sametime server 11.0 to 11.5Ales Lichtenberg
 
HCL Sametime Meetings 11.5 Pre-Release - Step-by-Step
HCL Sametime Meetings 11.5 Pre-Release - Step-by-StepHCL Sametime Meetings 11.5 Pre-Release - Step-by-Step
HCL Sametime Meetings 11.5 Pre-Release - Step-by-StepAles Lichtenberg
 
HCL Sametime V11 - Step by Step v1.1 (include FP2)
HCL Sametime V11 - Step by Step v1.1 (include FP2)HCL Sametime V11 - Step by Step v1.1 (include FP2)
HCL Sametime V11 - Step by Step v1.1 (include FP2)Ales Lichtenberg
 
HCL Sametime V11 - Step by Step
HCL Sametime V11 - Step by StepHCL Sametime V11 - Step by Step
HCL Sametime V11 - Step by StepAles Lichtenberg
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsAles Lichtenberg
 
HCL Sametime V11 instalace - tipy
HCL Sametime V11  instalace - tipyHCL Sametime V11  instalace - tipy
HCL Sametime V11 instalace - tipyAles Lichtenberg
 
HCL Nomad pro Administratory - CZ
HCL Nomad pro Administratory - CZHCL Nomad pro Administratory - CZ
HCL Nomad pro Administratory - CZAles Lichtenberg
 

More from Ales Lichtenberg (20)

HCL Sametime 12 Corporate Branding - step-by-step
HCL Sametime 12  Corporate Branding - step-by-stepHCL Sametime 12  Corporate Branding - step-by-step
HCL Sametime 12 Corporate Branding - step-by-step
 
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
 
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
 
HCL Domino V12 - TOTP
HCL Domino V12 - TOTPHCL Domino V12 - TOTP
HCL Domino V12 - TOTP
 
HCL Sametime Meetings server upgrade to V11.6
HCL Sametime Meetings server upgrade to V11.6HCL Sametime Meetings server upgrade to V11.6
HCL Sametime Meetings server upgrade to V11.6
 
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by StepUgprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
 
HCL Sametime Meetings 11.5 Setup Live Stream
HCL Sametime Meetings 11.5 Setup Live StreamHCL Sametime Meetings 11.5 Setup Live Stream
HCL Sametime Meetings 11.5 Setup Live Stream
 
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
 
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
HCL Sametime Meetings on Docker - SUTOL Cafe 2/2021
 
HCL Sametime Meetings 11.5 Step-by-Step
HCL Sametime Meetings 11.5  Step-by-StepHCL Sametime Meetings 11.5  Step-by-Step
HCL Sametime Meetings 11.5 Step-by-Step
 
Upgrade HCL Sametime server 11.0 to 11.5
Upgrade HCL Sametime server 11.0 to 11.5Upgrade HCL Sametime server 11.0 to 11.5
Upgrade HCL Sametime server 11.0 to 11.5
 
HCL Sametime Meetings 11.5 Pre-Release - Step-by-Step
HCL Sametime Meetings 11.5 Pre-Release - Step-by-StepHCL Sametime Meetings 11.5 Pre-Release - Step-by-Step
HCL Sametime Meetings 11.5 Pre-Release - Step-by-Step
 
HCL Sametime V11 - Step by Step v1.1 (include FP2)
HCL Sametime V11 - Step by Step v1.1 (include FP2)HCL Sametime V11 - Step by Step v1.1 (include FP2)
HCL Sametime V11 - Step by Step v1.1 (include FP2)
 
HCL Sametime V11 - Step by Step
HCL Sametime V11 - Step by StepHCL Sametime V11 - Step by Step
HCL Sametime V11 - Step by Step
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tips
 
HCL Sametime V11 instalace - tipy
HCL Sametime V11  instalace - tipyHCL Sametime V11  instalace - tipy
HCL Sametime V11 instalace - tipy
 
Mobilni spoluprace
Mobilni spoluprace Mobilni spoluprace
Mobilni spoluprace
 
Prechazime na desitky
Prechazime na desitkyPrechazime na desitky
Prechazime na desitky
 
HCL Sametime V11 - CZ
HCL Sametime V11 - CZHCL Sametime V11 - CZ
HCL Sametime V11 - CZ
 
HCL Nomad pro Administratory - CZ
HCL Nomad pro Administratory - CZHCL Nomad pro Administratory - CZ
HCL Nomad pro Administratory - CZ
 

Recently uploaded

Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Intelisync
 

Recently uploaded (20)

Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)Introduction to Decentralized Applications (dApps)
Introduction to Decentralized Applications (dApps)
 

SUTOL 2016 - Secure IBM Traveler for 2017

  • 1. Howto: Secure your IBM Traveler for 2017 Aleš Lichtenberg – KAISER DATA
  • 2. Thanks to our sponsors!
  • 3. 8th Sutol Conference, November 2016 Aleš Lichtenberg • IBM Domino/Notes specialist • www.kaiser.cz • @a_lichtenberg
  • 4. 8th Sutol Conference, November 2016 IMPORTANT You must ensure that your IBM Verse Mobile and Traveler connections are secure and compliant with these requirements by January 1, 2017 4
  • 5. 8th Sutol Conference, November 2016 Mandatory requirements • Mobile apps must connect only using HTTPS and not the unsecure HTTP protocol • The server certificate must not be expired or invalid • The leaf certificate hashing algorithm must be Secure Hash Algorithm 2 (SHA-2) with a digest length of at least 256 (SHA-256 or greater). 5
  • 6. 8th Sutol Conference, November 2016 Mandatory requirements • The negotiated Transport Layer Security version must be TLS 1.2. Since devices running Android prior to version 4.1 do not support TLS 1.2, they can no longer be supported • The server certificate common name (CN )or a name from the server certificate's Subject Alternate Name (SAN) list must match the host name of the server with which the client is connecting 6
  • 7. 8th Sutol Conference, November 2016 Mandatory requirements • The server certificate must be trusted and either issued by a certificate authority (CA) whose root certificate is incorporated into the device operating system or is a trusted root CA that has been installed by the user or a system administrator on the device • The negotiated TLS connections cipher suite must support forward secrecy 7
  • 8. 8th Sutol Conference, November 2016 8
  • 9. 8th Sutol Conference, November 2016 Test your server • https://www.ssllabs.com/ 9
  • 10. 8th Sutol Conference, November 2016 Howto… • Creating Self-signed SHA-2 4096 SSL Certificates for Domino using OpenSSL • Create a Self-Signed Certificate • Create a new keyring file using kyrtool • Configuration Domino server 10
  • 11. 8th Sutol Conference, November 2016 Creating SHA-2 4096 SSL Certificates for Domino • Running Domino 9.0.1 Fix Pack 5 or later • Download the latest version of OpenSSL (http://tinyurl.com/qccn8fc) - you install it in C: OpenSSL example • Download the kyrtool and copy the executable to your Notes program directory (http://tinyurl.com/horaxb2) 11
  • 12. 8th Sutol Conference, November 2016 • Generate an RSA keypair openssl genrsa -out server.key 4096 12 Generating a keyring file with a self-signed SHA-2 cert using OpenSSL and kyrtool
  • 13. 8th Sutol Conference, November 2016 Generate a Certificate Signing Request (CSR) openssl req -new -sha256 -key server.key -out server.csr 13
  • 14. 8th Sutol Conference, November 2016 Create a Self-Signed Certificate openssl x509 -req -days 3650 -sha256 -in server.csr - signkey server.key -out server.pem 14
  • 15. 8th Sutol Conference, November 2016 Create a new keyring file kyrtool =c:lotusnotesnotes.ini create -k c:lotusnotesdatakeyring_traveler.kyr -p password 15
  • 16. 8th Sutol Conference, November 2016 Import the RSA keypair and self-signed certificate into the new keyring file • Concatenate server.key and server.pem into a single file: [C:Openssl] cat server.txt 16
  • 17. 8th Sutol Conference, November 2016 Import the keypair and self-signed certificate kyrtool =c:lotusnotesnotes.ini import all -k c:lotusnotesdatakeyring_traveler.kyr -i c:OpenSSLserver.txt 17
  • 18. 8th Sutol Conference, November 2016 Configuration Domino server • Copy over your new keyring file to Data directory (keyring_traveler.kyr and keyring_traveler.sth) • Settings: Server documentsPortsInternet Ports • Restart http task 18
  • 19. 8th Sutol Conference, November 2016 THANK YOU ….