"2017-06-13T06:03:24Z" . "VirtWTDServerSetup" . "VirtWTDServerSetup" . "2017-06-13T06:03:24.109790"^^ . . . . "2017-06-13T06:03:24.109790"^^ . . "2017-06-13T06:03:24Z" . . . "%META:TOPICPARENT{name=\"VirtWTDStepByStepConfigGuide\"}%\n---++ Virtuoso Server WebID+TLS+Delegation Setup\n\nThe following steps can be used to Setup a Virtuoso Server ready for WebID+TLS+Delegation connections.\n\n 1 Create Self Signed Certificate in the Virtuoso from the System Admin -> Security -> Public Key Infrastructure tab:\n %BR%%BR% %BR%%BR% \n 1 Complete the CA Root Certificate details and click generate button, note the Name value must be the hostname for the HTTPS listener to be created in a later step:\n %BR%%BR% %BR%%BR% \n 1 The certificate is now create, click on the ?Configure HTTPS Listeners? button to config the server for secure HTTP access:\n %BR%%BR% %BR%%BR% \n 1 Enter the required parameters for the HTTPS Listener and click the Generate New button to generate a new self signed certificate for use by the server and then click the Save button to save the HTTPS Listener which will be automatically started. Note if running on default 443 https port then Virtuoso must have been started with Admin or root level privileges for the port usage to be allowed by the OS:\n %BR%%BR% %BR%%BR% \n 1 The new HTTPS Listener should now be listed as and available as a started interface.\n %BR%%BR% %BR%%BR% \n 1 Use the Virtuoso generated self signed cer/tificate stored in the Virtuoso database to setup the SQL SSL port, by referencing the certificate by name proceeded by the db: prefix, in the ?[Parameters]? section of the virtuoso.ini file as below:\n\nSSLServerPort = 1113\nSSLCertificate = db:https_key_opluswin7qa_usnet_private\nSSLPrivateKey = db:https_key_opluswin7qa_usnet_private\nX509ClientVerify = 3\nX509ClientVerifyDepth = 15\nX509ClientVerifyCAFile = db:db:https_key_opluswin7qa_usnet_private\n\n 1 Restart the Virtuoso Server to active the SQL SSL listener and check the virtuoso.log file to ensure it has successfully started:\n\n11:21:44 OpenLink Virtuoso Universal Server\n11:21:44 Version 07.20.3217-threads for Win64 as of Apr 19 2016\n11:21:44 uses parts of OpenSSL, PCRE, Html Tidy\n11:21:44 Registered to Virtuoso\n11:21:44 Personal Edition license for 50 connections\n11:21:44 Issued by OpenLink Software\n11:21:44 This license will expire on Tue Sep 27 06:20:12 2016 GMT\n11:21:44 Enabled Cluster Extension\n11:21:44 Enabled Column Store Extension\n11:21:44 Database version 3126\n11:21:44 SQL Optimizer enabled (max 1000 layouts)\n11:21:45 Compiler unit is timed at 0.000354 msec\n11:21:47 Roll forward started\n11:21:47 Roll forward complete\n11:21:48 Checkpoint started\n11:21:48 Checkpoint finished, log reused\n11:21:48 SSL server online at 1113\n11:21:48 HTTP/WebDAV server online at 8890\n11:21:48 Server online at 1111 (pid 3420)\n11:21:49 ZeroConfig registration Virtuoso\n\n 1 The following Virtuoso applications should be installed from the System Admin -> Packages tab of the Conductor:\n * Sponger Cartridge VAD - To enable querying of remote resource URIs\n * Faceted Browser VAD - To provide human readable form of Web ID Profile documents and ACLs\n * Virtuoso Authentication Layer (VAL) VAD - To enable ACLs for be setup and enforced\n * URIQA DefaultHost in INI file (virtuoso.ini) must be set to valid hostname to be used by VAL\n %BR%%BR% %BR%%BR%\n 1 From the System Admin -> Packages tab (or click the back to packages button) of the Conductor.and for the newly installed VAL package select the configure option on the right, and enable the Default and SQL Realms for the following ACL scopes and click the save button:\n * Enable Query ACL Scope ACLs\n * Enable Private Named Graphs ACL Scope ACLs\n * Enable Restrictions ACL Scope ACLs\n %BR%%BR% %BR%%BR% " . . . "c4db54fa3e4caea4a8540829964de024" . . . . . . . . . . "VirtWTDServerSetup" . . . . . .