setting up ssl on oracle weblogic server (configuración de certificado ssl en peoplesoft)

19
Setting Up SSL on Oracle WebLogic Server This section describes how to configure SSL on Oracle WebLogic Server for PeopleTools 8.50. To set up SSL on Oracle WebLogic Server: 1. Generate signed public encryption key and certificate signing request (CSR). a. Start PSKeyManager by navigating to the appropriate directory on the MS-DOS command prompt. b. Enter the following at the command line: c. pskeymanager –create The PSKeyManager opens. d. Enter the following at the command line: At the Enter current keystore password [press ENTER to quit] command prompt, enter the password. The default password ispassword. At the Specify an alias for this certificate <host_name>? command prompt, enter the certificate alias and press Enter. The default certificate alias is the local machine name. At the What is the common name for this certificate <host_name>? command prompt, enter the host name for the certificate, for example <host_name>.corp.myorg.com. Press Enter.

Upload: jesus-arredondo

Post on 31-Oct-2015

163 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

Setting Up SSL on Oracle WebLogic Server

This section describes how to configure SSL on Oracle WebLogic Server for PeopleTools 8.50.

To set up SSL on Oracle WebLogic Server:

1. Generate signed public encryption key and certificate signing request (CSR).a. Start PSKeyManager by navigating to the appropriate directory on the MS-

DOS command prompt.b. Enter the following at the command line:c. pskeymanager –create

The PSKeyManager opens.

d. Enter the following at the command line:

At the Enter current keystore password [press ENTER to quit] command prompt, enter the password. The default password ispassword.

At the Specify an alias for this certificate <host_name>? command prompt, enter the certificate alias and press Enter. The default certificate alias is the local machine name.

At the What is the common name for this certificate <host_name>? command prompt, enter the host name for the certificate, for example <host_name>.corp.myorg.com.

Press Enter.

Page 2: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

Enter the appropriate information at the following command prompts:

Organization unit

Organization

City or Locality

State or Province

Country code

Number of days the certificate should be valid (Default is 90.)

Key size to use (Default is 1024.)

Key algorithm (Default is RSA.)

Signing algorithm (Default is MD5withRSA or SHA1withDSA.)

e. At the Enter a private key password <press ENTER to use keystore password> prompt, specify the password or press Enter.

Page 3: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

f. Verify that the values you entered are correct, and press Enter.

The PSKeyManager generates a public key and provides the CSR that you must submit to the Certificate Authority (CA) for signing.

The following example shows a sample CSR:

-----BEGIN NEW CERTIFICATE REQUEST-----

MIIBtDCCAR0CAQAwdDELMAkGA1UEBhMCVVMxEDAOBgNVBAgTB0FyaXpvbmExEDAOBgNVBAcTB1Bob2VuaXg

xFDASBgNVBAoTC1Blb3BsZVRvb2xzMRMwEQYDVQQLEwpZW9wbGVzb2Z0MRYwFAYDVQQDEw1NREFXU09OMDU

xNTAzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC43lCZWxrsyxven5QethAdsLIEEPhhhl7TjA0r8p

xpO+ukD8LI7TlTntPOMU535qMGfk/

jYtG0QbvpwHDYePyNMtVou6wAs2yr1B+wJSp6Zm42m8PPihfMUXYLG9RiIqcmp2FzdIUi4M07J8ob8rf0W+

Ni1bGW2dmXZ0jGvBmNHQIDAQABoAAwDQYJKoZIhvcNAQEEBQADgYEAKx/

ugTt0soNVmiH0YcI8FyW8b81FWGIR0f1Cr2MeDiOQ2pty24dKKLUqIhogTZdFAN0ed6Ktc82/5xBoH1gv7Y

eqyPBJvAxW6ekMsgOEzLq9OU3ESezZorYFdrQTzqsEXUp1A+cZdfo0eKwZTFmjNAsh1kis+HOLoQQwyjgax

YI=

-----END NEW CERTIFICATE REQUEST-----

Page 4: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

The CSR is a text file, and is written to the <PSFT_HOME>\webserv\peoplesoft directory. The file name is <host_name>_certreq.txt.

2. Submit CSRs to CAs for signing:

Note:

The set of pages are different depending on what CA you plan on using.

a. Click Download a CA certificate, certificate chain, or CRL.

Page 5: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

b. Click advanced certificate request.

c. Click Submit a certificate request by using a base-64-encoded CMC or PKCS#10 file, or submit a renewal request by using a base-64-encoded PKCS #7 file.

The Submit a Certificate Request or Renewal page appears.

d. Paste the content of the CSR in the Saved Request list box.

Page 6: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

The CA may send the signed public key (root) certificate to you by e-mail or require you to download it from a specified web page.

e. Download and save the signed public key on your local drive.

3. Download the root certificate.a. Click Download a CA certificate, certificate chain, or CRL.

Page 7: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

b. From the CA certificate list, select the certificate.

c. Download and save the root certificate on your local drive.4. Import a server-side public key into a keystore.

a. Open PSKeyManager.b. Navigate to the required directory on the MS-DOS command prompt.c. Enter the following at the command line:d. pskeymanager -import

Page 8: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

e. At the Enter current keystore password command prompt, enter the password and press Enter.

f. At the Specify an alias for this certificate <host_name>? command prompt, enter the certificate alias and press Enter.

g. At the Enter the name of the certification file to import command prompt, enter the path and name of the certificate to import.

h. At the Trust this certificate command prompt, enter Yes and press Enter.

Page 9: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

5. Generate and import public keys.a. Place the public key from your CA in the keystore. The location of the

keystore is as follows:

<PSFT_HOME>\webserv\peoplesoft\keystore

b. Install the certificate for server authentication SSL on Oracle WebLogic Server using the following command:

c. pskeymanager -import

d. At the Enter current keystore password command prompt, enter the password and press Enter.

e. At the Specify an alias for this certificate <host_name>? command prompt, enter the certificate alias and press Enter.

f. At the Enter the name of the certification file to import command prompt, enter the path and name of the certificate to import.

Page 10: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

Certificate is successfully installed in the keystore.

6. Configuring the Oracle WebLogic Server to use the keystore.a. Log in to Oracle WebLogic Administration Console.

Page 11: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

b. Expand PeopleSoft, Environment, Servers, PIA to setup the SSL configuration for the PIA server.

c. Click the Keystores tab.d. From the Keystores list, select Custom Identity and Custom Trust.e. In the Identity region, complete the following fields:

- In the Custom Identity Keystore field, enter keystore/pskey.

- In the Custom Identity Keystore Type field, enter JKS.

- In the Custom Identity Keystore Passphrase field, enter password.

Page 12: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

- In the Confirm Custom Identity Keystore Passphrase field, enter password again.

f. On the SSL tab, ensure that the parameter Two Way Client Cert Behavior is set to Client Certs Requested and Enforced.

Page 13: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

g. Click the Activate Changes button.

7. Add root certificate.a. Expand Security, Security Objects, and then click Digital

Certificates.

Page 14: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

b. Click Add Root.8. Configure the Peoplesoft certificates.

Note:

You can use the same root certificate generated in Step 2.

a. Expand Security, Security Objects, and then click Digital Certificates.

b. Add a local node type certificate.c. Set Alias to the default local node.

d. Click Request.e. Send this certificate request to the CA to get a new certificate.

Page 15: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

f. Click OK.

g. Ensure that the local node appears on the Digital Certificates list.

Page 16: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

h. Click Import.

The Import Certificate page appears.

i. Click OK.

Page 17: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

j. Click Load Gateway Connectors.

The following message appear:

Loading Process was successful. Number of connectors loaded:0. Number of Properties

loaded:0. (158,42)

Click OK.

k. Click Ping Node to ping your local node.

Page 18: Setting Up SSL on Oracle WebLogic Server (Configuración de Certificado SSL en PeopleSoft)

http://docs.oracle.com/cd/E11223_01/doc.910/e11205/app_config.htm