Migrating from Triple DES to AES-128 encryption (2024)

Table of Contents
About this task Procedure

Upgrade your default WebSphere Commerce database encryption to a stronger standard toreduce the chances of a successful brute force attack.

Migrating from Triple DES to AES-128 encryption (1)Migrating from Triple DES to AES-128 encryption (2)For WebSphere Commerce Developerenvironments on Mod Pack 3 or later, see Migrating from Triple DES to AES-128 encryption on Mod Pack 3 or later.

About this task

By default, the WebSphere Commerce database is encrypted using a Triple Data Encryptionalgorithm Standard (Triple DES) encryption algorithm. This standard was implemented at a time when asmaller cipher size was considered safe. While still considered a relevant industry standard, TripleDES has since been superseded with a stronger standard known as Advanced Encryption Standard (AES).With a stronger cipher standard, AES is less susceptible to brute force attacks that have becomefeasible with the continual improvements in computational power over the years.

Upgrading to AES-128 is part of updating to NIST SP 800-131A securitystandards. Consider NIST SP 800-131A for more enhancements to site security. See, Updating to NIST SP 800-131A security standards.

Procedure

  1. Migrate encrypted data in the database to use AES 128-bit encryption. To complete thismigration, you must run MigrateEncryptedInfo by using the Key Locator Framework(-k) to specify the new AES merchant key. Add thealgorithm="AES" attribute to the new key definition in the custom key configurationfile. Use 32 hex characters (128 bits) for the new key and optional key encryption key values.

    Note: Switching to an AES merchant key can result in temporary session cookie decryption errors forany existing sessions that were created before you upgrade to the AES merchant key.

    1. Specify that the new key in the keys configuration file is using AES algorithm by addingalgorithm="AES" attribute to the new key definition in the custom keysconfiguration file.

      For example, create or update theWC_eardir/xml/config/CustomKeys.xml file to have a new keydefinition similar to the followingexample.

      <key name="MerchantKey" providerName="WC" status="new" className="com.ibm.commerce.security.keys.WCExternalFileMerchantKeyImpl" version="2" algorithm="AES"><config name="keyFile" value="merchantKey.xml"/><config name="keyEncryptionKeyFile" value="KeyEncryptionKey.xml"/><config name="newKeyFile1" value="newMerchantKey1.xml"/><config name="newKeyFile2" value="newMerchantKey2.xml"/></key>

      For more information about the Key Locator Framework, see Key Locator Framework (KLF).

    2. Ensure that the new keys files combine to form 32 hex characters.
    3. Ensure that the key encryption key, if specified, is also 32 hex characters.
    4. Open a command prompt and go to the following directory:
      • Migrating from Triple DES to AES-128 encryption (3)Migrating from Triple DES to AES-128 encryption (4)Migrating from Triple DES to AES-128 encryption (5)Migrating from Triple DES to AES-128 encryption (6)WC_installdir\bin
      • Migrating from Triple DES to AES-128 encryption (7)WCDE_installdir\bin
    5. Run the MigrateEncryptedInfo utility for eachinstance, with the Key Locator Framework (-k) option:
      • For runtime environments, you can run the MigrateEncryptedInfo utility whenthe server is offline or online. Follow the steps in Updating encrypted data using MigrateEncryptedInfo (server offline) orUpdating encrypted data using MigrateEncryptedInfo (server online)
      • Migrating from Triple DES to AES-128 encryption (8)For a development environment, you must run theMigrateEncryptedInfo utility when the server is offline. Follow the steps inUpdating encrypted data using MigrateEncryptedInfo (server offline).
  2. Update the Business Audit Key that is defined inBusinessAuditDataCapture.xml so it can be used with AES. The default audit keyis an encrypted 16 character audit key. To encrypt with AES, the key must be replaced by theencrypted value of a new default 32 character audit key.
    1. Go to the following directory:
      • Migrating from Triple DES to AES-128 encryption (9)Migrating from Triple DES to AES-128 encryption (10)Migrating from Triple DES to AES-128 encryption (11)Migrating from Triple DES to AES-128 encryption (12)WC_installdir\wc.ear\xml\config
      • Migrating from Triple DES to AES-128 encryption (13)workspace_dir\WC\xml\config
    2. Open BusinessAuditDataCapture.xml for editing.
    3. Optional: If you modified the default audit key to a custom value, rename the original AuditKey toCustomAuditKey.

      The CustomAuditKey node must be defined to continue validating existingrecords/signatures in the database.

      1. Search for the default audit key value: <AuditKeyvalue="rZ15ws0ely9yHk3zCs3sTMv/ho8fY17s" />
      2. If the value matches your search, then you do not have to rename toCustomAuditKey. Continue to 2.d.
      3. If the value does not match your search, copy the <AuditKey> node.
      4. Paste the node into the file.
      5. For the node that you pasted, replace the word "AuditKey" with"CustomAuditKey".
    4. Update the <AuditKey> node with the following 32 character auditkey:
      <AuditKey value="Jmz6ON1Y+573xkNVuOPbfRhZLEJTcW0kqgbCVJv4Jv7UlAGSVFHw6g=="/>
    5. Save and close the file.
    6. Deploy this file for each production instance. For steps on how to deploy a single file, seeDeploying J2EE assets for a single file.
  3. Update the instance configuration file, for each instance, to include theAES_DB="true" parameter.
    1. In a text editor, open the WebSphere Commerce configuration file for the instance:
      • Migrating from Triple DES to AES-128 encryption (14)Migrating from Triple DES to AES-128 encryption (15)Migrating from Triple DES to AES-128 encryption (16)Migrating from Triple DES to AES-128 encryption (17)WC_installdir\instances\instanceName\xml\instance_name.xml
      • Migrating from Triple DES to AES-128 encryption (18)WCDE_installdir\workspace\WC\xml\config\wc-server.xml
    2. In the configuration file, search for the parameter AES_DB. If theparameter does not exist, add the parameter.
      <config> <InstanceProperties name="Instance Properties">... <Security AES_DB="true" AdminPwd="0gYsW5onfbvbp7Q3MYrc917pU0EFWcJPgwsgCjE/Btg=" AdminUser="configadmin" AuthMode="" Realm="" RunAsID="" RunAsPwd="" enabled="false" enabledGlobal="true" passwordpolicy="true"/>... </InstanceProperties> ...</config>

      If the parameter exists, ensure that the value is set to "true".

    3. Save and close the file.
    4. If your site uses a clustered environment, you must manually sync the nodes by using thedeployment manager for the changes to take effect.
    5. Migrating from Triple DES to AES-128 encryption (19)Migrating from Triple DES to AES-128 encryption (20)Migrating from Triple DES to AES-128 encryption (21)Migrating from Triple DES to AES-128 encryption (22)Propagate the changes that are made to the WebSphere Commerce configuration file. For stepson how to propagate changes, see Propagating changes to the WebSphere Commerce configuration file.
  4. Migrating from Triple DES to AES-128 encryption (23)Migrating from Triple DES to AES-128 encryption (24)Migrating from Triple DES to AES-128 encryption (25)Migrating from Triple DES to AES-128 encryption (26)Update product.xml to include the AES_DB="true" parameteron production instances.
    1. Open WC_installdir\xml\product.xml
    2. Search for the parameter, AES_DB. If the parameter does not exist, add theparameter.

      Forexample:

      <websphere><commercesuite>...<security><AES_DB>true</AES_DB></security></commercesuite></websphere>

      Ifthe parameter exists, ensure that the value is set to "true".

    3. Save and close the file.
    4. Deploy this file for each production instance. For steps on how to deploy a single file, seeDeploying J2EE assets for a single file.
  5. Restart the server.
  6. Run the MigrateEncryptedFiles utility.

    For the utility to complete successfully, ensure that the WebSphere Application Server iscontinuously up and running during the process.

    1. In a command prompt, go to the following directory:
      • Migrating from Triple DES to AES-128 encryption (27)Migrating from Triple DES to AES-128 encryption (28)Migrating from Triple DES to AES-128 encryption (29)WC_installdir/bin
      • Migrating from Triple DES to AES-128 encryption (30)WC_installdir\bin
      • Migrating from Triple DES to AES-128 encryption (31)WCDE_installdir\bin
    2. Run the following command:
      • Migrating from Triple DES to AES-128 encryption (32)Migrating from Triple DES to AES-128 encryption (33)Migrating from Triple DES to AES-128 encryption (34)MigrateEncryptedFiles.sh
      • Migrating from Triple DES to AES-128 encryption (35)MigrateEncryptedFiles.bat
      • Migrating from Triple DES to AES-128 encryption (36)MigrateEncryptedFiles.bat

      To verify that the utility ran successfully, in each of the wc-server.xml or product.xml files that you updated in step 3 and step 4, ensure that the AES_Files parameter is set to "true".

  7. Restartthe WebSphere Application Server.
  8. Enable AES on the Search server:
    1. Set the following namespace bindings in the WebSphere Application Server for each Searchmachine.
      1. In the WebSphere Commerce Search server WebSphere Application Server administrative console, goto Environments > Naming > Name space bindings > scope:Node=demo_search_node,Server=solrServer.
      2. Add the following name-value pair.
        Table 1.
        NameValue
        com.ibm.commerce.foundation.server.services.search.aes.filestrue
      3. Update the following name-value pair.
        Table 2.
        NameValue
        com.ibm.commerce.foundation.server.services.commerce.integration.sessionkeyThe sessionKey value from the WebSphere Commercewc-server.xml file.
      4. Required if application security is enabled on the Search server:
        1. Set the following namespace binding in WebSphere Application Server for each WebSphere CommerceAuthoring and Production machine:In the WebSphere Commerce server WebSphere ApplicationServer administrative console, go to Environments > Naming > Name space bindings > scope:Node=WC_demo_node,Server=server1.
        2. Update the following name-value pair.
          Table 3.
          NameValue
          com.ibm.commerce.foundation.server.services.search.application.security.passwordThe Search server's application security password, encrypted by thewcs_encrypt utility in WebSphere Commerce. You do not need to specify the merchant keybecause WebSphere Commerce and Search are now using AES protocol.

          For more information, see Generate encrypted data(wcs_encrypt).

        3. Set the following namespace binding in WebSphere Application Server for each Search Productionand Repeater machine. In the Search server WebSphere Application Server administrative console, goto Environments > Naming > Name space bindings > scope:Node=demo_search_node,Server=solrServer.
    2. This step is only required if you are using the Commerce Insights BAC SFTP Server password(used by Commerce Insights Product Sequencing), and assuming that WebSphere Commerce is alreadyusing AES for its files.
      1. Edit or create the fileSearch_eardir/xml/config/com.ibm.commerce.foundation/wc-component.xml.
      2. Set the property <_config:property name="BACSFTPServerSetting/userPassword" value=""/> by running the wcs_encrypt utility (without the merchant key) fromthe WC_install/bin directory.
      3. Set the AES flags to true in underSearch_eardir/xml/config/com.ibm.commerce.foundation/wc-component.xml:
        <_config:property name="CommerceServerSetting/Security/AESDBEnabled" value="true"/> <_config:property name="CommerceServerSetting/Security/AESFilesEnabled" value="true"/>
      4. Restart the servers that were updated above.
  9. Edit the fileSearch_eardir/xml/config/com.ibm.commerce.foundation/wc-component.xml.Set the AES flags in the file to true.
    <_config:property name="CommerceServerSetting/Security/AESDBEnabled" value="true"/> <_config:property name="CommerceServerSetting/Security/AESFilesEnabled" value="true"/>
  10. Restart the search server.
Migrating from Triple DES to AES-128 encryption (2024)
Top Articles
What is MT5 and How to Use MetaTrader 5? | FBS Broker
TradingView Subscriptions: Pricing and Features
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Dmv In Anoka
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Umn Biology
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Rogold Extension
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Weekly Math Review Q4 3
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Gregorio Kreiger

Last Updated:

Views: 6403

Rating: 4.7 / 5 (57 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Gregorio Kreiger

Birthday: 1994-12-18

Address: 89212 Tracey Ramp, Sunside, MT 08453-0951

Phone: +9014805370218

Job: Customer Designer

Hobby: Mountain biking, Orienteering, Hiking, Sewing, Backpacking, Mushroom hunting, Backpacking

Introduction: My name is Gregorio Kreiger, I am a tender, brainy, enthusiastic, combative, agreeable, gentle, gentle person who loves writing and wants to share my knowledge and understanding with you.