Installing Digital Certificates for Server Authentication SSL on. BEA WebLogic 8.1



Similar documents
Junio SSL WebLogic Oracle. Guía de Instalación. Junio, SSL WebLogic Oracle Guía de Instalación CONFIDENCIAL Página 1 de 19

SSL Certificate Generation

Exchange Reporter Plus SSL Configuration Guide

SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release [August] [2014]

Customizing SSL in CA WCC r11.3 This document contains guidelines for customizing SSL access to CA Workload Control Center (CA WCC) r11.3.

Configuring Secure Socket Layer and Client-Certificate Authentication on SAS 9.3 Enterprise BI Server Systems That Use Oracle WebLogic 10.

WebLogic Server 6.1: How to configure SSL for PeopleSoft Application

Entrust Certificate Services. Java Code Signing. User Guide. Date of Issue: December Document issue: 2.0

Configuring HTTPS support. Overview. Certificates

Configuring SSL in OBIEE 11g

CHAPTER 7 SSL CONFIGURATION AND TESTING

Configuring Secure Socket Layer (SSL) for use with BPM 7.5.x

Director and Certificate Authority Issuance

Creating an authorized SSL certificate

PowerChute TM Network Shutdown Security Features & Deployment

KMIP installation Guide. DataSecure and KeySecure Version SafeNet, Inc

Chapter 1: How to Configure Certificate-Based Authentication

How to Implement Two-Way SSL Authentication in a Web Service

CA Nimsoft Unified Management Portal

Cisco Prime Central Managing Certificates

(n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING

SSL CONFIGURATION GUIDE

RHEV 2.2: REST API INSTALLATION

HTTPS Configuration for SAP Connector

How to Implement Transport Layer Security in PowerCenter Web Services

Oracle Identity Manager

BEA Weblogic Guide to Installing Root Certificates, Generating CSR and Installing SSL Certificate

Step- by- Step guide to extend Credential Sync between IBM WebSphere Portal 8.5 credential vault and Active Directory 2012 using Security Directory

Version 9. Generating SSL Certificates for Progeny Web

Certificates for computers, Web servers, and Web browser users

Enterprise Content Management System Monitor 5.1 Security Considerations Revision CENIT AG Brandner, Marc

1. If there is a temporary SSL certificate in your /ServerRoot/ssl/certs/ directory, move or delete it. 2. Run the following command:

Security Guide vcenter Operations Manager for Horizon View 1.5 TECHNICAL WHITE PAPER

Installation valid SSL certificate

WHITE PAPER Citrix Secure Gateway Startup Guide

SSL Configuration on WebSphere Oracle FLEXCUBE Universal Banking Release [September] [2013] Part No. E

Creating and Managing Certificates for My webmethods Server. Version 8.2 and Later

IUCLID 5 Guidance and Support

BlackBerry Enterprise Service 10. Version: Configuration Guide

Working with Portecle to update / create a Java Keystore.

Enabling SSL and Client Certificates on the SAP J2EE Engine

This document uses the following conventions for items that may need to be modified:

User Guide Generate Certificate Signing Request (CSR) & Installation of SSL Certificate

Service Manager 9.32: Generating SSL Profiles for an F5 HWLB

SolarWinds Technical Reference

SafeNet KMIP and Amazon S3 Integration Guide

Note: Do not use these characters: < > # $ % ^ * / ( )?. &

Configuring the JBoss Application Server for Secure Sockets Layer and Client-Certificate Authentication on SAS 9.3 Enterprise BI Server Web

Introduction to Mobile Access Gateway Installation

VMware vrealize Operations for Horizon Security

Oracle ebs Adapter Installation and Configuration Guide

Universal Content Management Version 10gR3. Security Providers Component Administration Guide

Scenarios for Setting Up SSL Certificates for View

SSO Plugin. Case study: Integrating with Ping Federate. J System Solutions. Version 4.0

VMware vrealize Operations for Horizon Security

To install and configure SSL support on Tomcat 6, you need to follow these simple steps. For more information, read the rest of this HOW-TO.

SAML v1.1 for.net Developer Guide

Install an SSL Certificate onto SilverStream. Sender Recipient Attached FIles Pages Date. Development Internal/External None 5 6/16/08

Oracle Enterprise Manager Installation and Configuration Guide for IBM Tivoli Enterprise Console Connector Release

Using LDAP Authentication in a PowerCenter Domain

Developers Integration Lab (DIL) Certificate Installation Instructions. Version 1.4

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014

webmethods Certificate Toolkit

Wildcard Certificates

DISTRIBUTED CONTENT SSL CONFIGURATION AND TROUBLESHOOTING GUIDE

Configuring TLS Security for Cloudera Manager

Integrating EJBCA and OpenSSO

C-Series How to configure SSL

PrinterOn Print Delivery Station Admin Guide

Pre-configured AS2 Host Quick-Start Guide

Configuring IBM WebSphere Application Server 7 for Secure Sockets Layer and Client-Certificate Authentication on SAS 9.3 Enterprise BI Server Web

App Orchestration 2.5

Configuring an Oracle Business Intelligence Enterprise Edition Resource in Metadata Manager

Microsoft OCS with IPC-R: SIP (M)TLS Trunking. directpacket Product Supplement

10gAS SSL / Certificate Based Authentication Configuration

Marriott Enrollment Server for Web User Guide V1.4

Installing an SSL Certificate Provided by a Certificate Authority (CA) on the BlueSecure Controller (BSC)

SafeNet KMIP and Google Cloud Storage Integration Guide

How-to: Single Sign-On

Configuration Guide BES12. Version 12.2

Unifying Information Security. Implementing TLS on the CLEARSWIFT SECURE Gateway

App Orchestration 2.0

Table of Contents INTRODUCTION... 2 SYSTEM REQUIREMENTS... 3 SERVICEDESK PLUS EDITIONS... 4 INSTALL SERVICEDESK PLUS... 5

Architecture and Data Flow Overview. BlackBerry Enterprise Service Version: Quick Reference

ISY994 Series Network Security Configuration Guide Requires firmware version Requires Java 1.7+

TIBCO ActiveMatrix Adapter for LDAP Configuration and Deployment. Software Release 6.0 August 2010

IBM Security QRadar Vulnerability Manager Version User Guide

Lepide Active Directory Self Service. Configuration Guide. Follow the simple steps given in this document to start working with

Replacing Default vcenter Server 5.0 and ESXi Certificates

Logging In You must log in to the system before you can begin exchanging files with UMB. To log in to the system, follow the steps below.

Oracle Fusion Applications Splitting Topology from Single to Multiple Host Servers

RoomWizard Synchronization Software Manual Installation Instructions

How To Enable A Websphere To Communicate With Ssl On An Ipad From Aaya One X Portal On A Pc Or Macbook Or Ipad (For Acedo) On A Network With A Password Protected (

Configuration Guide BES12. Version 12.1

Secure IIS Web Server with SSL

Installation Procedure SSL Certificates in IIS 7

Setting up Single Sign-on in Service Manager

Configuration Guide BES12. Version 12.3

Obtaining SSL Certificates for VMware Horizon View Servers

Transcription:

Installing Digital Certificates for Server Authentication SSL on BEA WebLogic 8.1

Installing Digital Certificates for Server Authentication SSL You use utilities provided with the BEA WebLogic server software to install web server-based certificates for SSL with server authentication. This authentication secures inbound messages. The web server requires three elements: The web server's private key. A certificate containing the web server's public key, digitally signed by a trusted CA. A root certificate from the certificate authority (CA) that signed the web server's public key. You use the web server software to generate its own private key. At the same time, it also generates a certificate signing request (CSR), which contains the web server's public key. You submit the CSR to the selected CA, which creates, digitally signs, and returns your web server's public key certificate to you. This certificate might be in standard DER-encoded binary format; however, it can be converted to PEM format if necessary. You then install both signed certificates, and you register them and your private key with your web server, so that the web server recognizes and uses them. Installing Digital Certificates for Server Authentication SSL in BEA WebLogic 8.1 This section describes how to install digital certificates for server authentication SSL for the BEA WebLogic environment and discusses how to: Generate sever-side private keys and CSRs. Submit CSRs to CAs for signing. Import server-side signed private keys into keystores. Generate and import public keys. Set up gateway private keys. Set up BEA WebLogic Console for SSL. 2

Generating Private Keys and CSRs You use PSKeyManager to generate private keys. PSKeyManager is a wrapper to Sun Microsystem's Keytool for managing keys and certificates. While using PSKeyManager, press the Enter key to select any of the default values presented. To generate the private key and the CSR on BEA WebLogic: 1. Start PSKeyManager. a. Open a command prompt and navigate to <PS_HOME>\webserv\<domain>. b. Enter the following at the prompt: pskeymanager create PSKeyManager opens. 2. Enter the current keystore password and press Enter. The default password is password. 3. At the Specify an Alias for this Certificate <host_name>? prompt, enter the certificate alias and press Enter. The default certificate alias is the local machine name. 4. At the What is the common name for this certificate <host_name>? prompt, enter the host name for the certificate. For example: <host_name>.corp.myorg.com Press the Enter key. 5. Enter the appropriate information at the following prompts. Press the Enter key after each entry. Organization unit. Organization. City of locality. State or province. Country code. Number of days the certificate should be valid. (Default is 90.) Key size to use. (Default is 1024.) Key algorithm. (Default is RSA.) Signing algorithm. (Default is MD5withRSA.) 6. At the Enter a private key password prompt, enter the password or press Enter to use the keystore password. 7. After verifying that the values you entered are correct, press Enter. To go back and change any values, enter No and press Enter. 3

PSKeyManager generates a private key and provides the certificate signing request (CSR) that you will provide to the CA for signing. The following example shows a sample CSR. -----BEGIN NEW CERTIFICATE REQUEST----- MIIBtDCCAR0CAQAwdDELMAkGA1UEBhMCVVMxEDAOBgNVBAgTB0FyaXpvbmExEDAOBgNV BAcTB1Bob2VuaXgxFDASBgNVBAoTC1Blb3BsZVRvb2xzMRMwEQYDVQQLEwpQZW9wbGVz b2z0mrywfaydvqqdew1nrefxu09omduxntazmigfma0gcsqgsib3dqebaquaa4gnadcb iqkbgqc43lczwxrsyxven5qethadslieephhhl7tja0r8pxpo+ukd8li7tltntpomu53 5qMGfk/jYtG0QbvpwHDYePyNMtVou6wAs2yr1B+wJSp6Zm42m8PPihfMUXYLG9RiIqcm p2fzdiui4m07j8ob8rf0w+ni1bgw2dmxz0jgvbmnhqidaqaboaawdqyjkozihvcnaqee BQADgYEAKx/ugTt0soNVmiH0YcI8FyW8b81FWGIR0f1Cr2MeDiOQ2pty24dKKLUqIhog TZdFAN0ed6Ktc82/5xBoH1gv7YeqyPBJvAxW6ekMsgOEzLq9OU3ESezZorYFdrQTzqsE XUp1A+cZdfo0eKwZTFmjNAsh1kis+HOLoQQwyjgaxYI= -----END NEW CERTIFICATE REQUEST----- The CSR is written in as a text file to the <PS_HOME>\webserv\peoplesoft directory. The file name is <host_name>_certreq.txt. Submitting CSRs to CAs for Signing After you generate the private key and a certificate signing request (CSR), you must submit the CSR to the certificate authority (CA) for signing. The process of obtaining the signature varies, depending on the CA that you select. Typically, a CA requires you to paste the content of the PEM-formatted CSR into a form that you submit online. However, the CA may send the signed public key (root) certificate to you by email or require you to download it from a specified web page. The CA may also provide its root certificate or instructions for retrieving it. Use the appropriate method to submit a CSR for signing as determined by your CA. When you do submit the CSR for signing the content you provide must include the begin section (-----BEGIN NEW CERTIFICATE REQUEST-----) and the end section (-----END NEW CERTIFICATE REQUEST-----) of the CSR. The CA will return the signed certificate to you that you must import into the keystore. Importing Signed Private Keys into Keystores You use PSKeyManager to import a server-side private key into the keystore. To import a server-side private key into a keystore: 1. Open PSKeyManager a. Open a command prompt and navigate to <PS_HOME>\webserv\<domain>. b. Enter the following at the prompt: pskeymanager import c. At the Enter current keystore password prompt, enter the password and press Enter. 4

2. At the Specify an alias for this certificate prompt, enter the alias name and press Enter. The alias name you enter must be the same one you entered when you generated the private key. 3. At the Enter the name of the certificate file to import prompt, enter the path and name of the certificate to import. 4. At the Trust this certificate prompt, enter Yes and press Enter. Generating and Importing Public Keys Before you can generate and import public keys into PeopleSoft, you must access and download the signed public key from your CA. The process for accessing and downloading the signed public key varies, depending on your CA. Contact your CA for information on how to perform these tasks. To generate and import public keys: 1. Place the public key from your CA in the keystore. The location of the keystore is: <PS_HOME>\webserv\peoplesoft\keystore 2. Open PSKeyManager a. Open a command prompt and navigate to <PS_HOME>\webserv\<domain>. b. Enter the following at the prompt: pskeymanager import c. At the Enter current keystore password prompt, enter the password and press Enter. 3. At the Specify an alias for this certificate prompt, enter the alias name and press Enter. The alias name you enter must be the same one you entered when you generated the private key. 4. At the Enter the name of the certificate file to import prompt, enter the path and name of the certificate to import. 5. At the Trust this certificate prompt, enter Yes and press Enter. Setting Up Gateway Private Keys To set up private keys for gateways, follow the procedures outlined in the following topics earlier in this section for: Generating Private Keys and CSRs. Submitting CSRs to CAs for Signing. Importing Server-Side Private Keys into Keystores. 5

The only difference is that for the following prompts you enter names that are more gatewayspecific: Certificate alias. Prompt Sample Values Enter an alias such as PT844GATEWAY. Common name for this certificate. Enter a name such as PT844GATEWAY. Setting Up BEA WebLogic for SSL To set up BEA WebLogic for SSL: 1. Login to WebLogic Console. a. Open a web browser. b. In the URL or address field, enter http://localhost/index.html and press Enter. The BEA WebLogic Server 8.1 Web Server Index Page displays. c. Click Access WebLogic Server Console. The signon page for WebLogic Server Administration Console appears. d. Enter the Username and Password and click Sign In. WebLogic Administration Console displays. The username and password are those that you specified when you installed PeopleSoft Internet Architecture. 6

2. In the left navigation area, navigate to PeopleSoft, Servers, PIA. 3. Click the Keystores and SSL tab. 7

4. In the Keystore Configuration section, click the Change link on the right side of the page. The Specify Keystore Type page displays. 5. From the Keystores drop-down list, select Custom Identity and Command Line Trust. 6. Click the Continue button. The Configure Keystore Properties page displays. 7. In the Custom Identity section complete the following fields: a. In the Custom Identity Key Store File Name field, enter keystore/pskey. b. In the Custom Identity Key Store Type field, enter JKS. c. In the Custom Identity Key Store Pass Phrase field, enter password. d. In the Confirm Custom Identity Key Store Pass Phrase field, enter password again. e. Click the Continue button. The Review SSL Private Key Settings page displays. 8

8. In the Review SSL Private Key Setting page, review the information and click the Continue button. 9. Click the Finish button. You will restart the web server at a later time. You are returned to the Keystore Configuration tab. 10. Scroll down the page to the Advanced Options section and click the Show link. 9

11. In the Server Attributes section, from the Two Way Client Cert Behavior drop-down list, select Client Certs Requested and Enforced. 10

12. Click the Apply button. 13. Restart the web server. Installing Digital Certificates for Client Authentication SSL You use the Java-based Keytool command line utility to install gateway-based certificates for SSL with client authentication, which secures outbound messages. The integration gateway requires the following elements: The gateway's private key. A certificate containing the gateway's public key, digitally signed by a trusted CA. A root certificate from the CA that signed the gateway's public key. With Keytool, you generate a private-public key pair, which is automatically inserted in a gateway keystore that in created with the PeopleSoft Internet Architecture installation in the web server directory structure. The location of Keytool is <PS_HOME>\webserv\<DOMAIN>\keystore\. You generate a PEM-formatted CSR that contains the gateway's public key. You submit the CSR to the selected CA. The CA creates, digitally signs, and returns your gateway's public key certificate to you. This certificate also contains a signed copy of the CA's root certificate. These certificates may be in standard DER-encoded binary format, or they can be converted to PEM format if necessary. You then install both signed certificates in the gateway keystore. In addition, you register them and the private key with the web server so that it can recognize and use them. Understanding the Keytool Utility To install client authentication SSL for PeopleSoft Integration Broker, be sure to use a copy of Keytool that was provided as part of the Java Runtime Environment (JRE). Use the copy of Keytool that was installed with either the PeopleTools application server or the web server. You can find Keytool in <PS_HOME>\jre\bin. You can also find it in the web server directory structure by searching for Keytool.exe (Windows) or keytool.sh (UNIX). The basic syntax of Keytool is as follows: keytool command Both the command and the keyword for each option that you invoke with it must be preceded by a hyphen, and most options must be followed by a value. If you enter keytool alone, a list of all commands and their options is displayed. keytool genkey keytool certreq keytool import 11

Generating Private and Public Key Pairs To generate a key pair: 1. Open a command prompt and navigate to the location of gateway keystore file: <PS_HOME>\webserv\<DOMAIN>\keystore 2. Issue the following command (substituting the appropriate path for Keytool, if necessary): PeopleTools_home\jre\bin\keytool -genkey -alias key_alias -keyalg RSA -keysize keysize -dname "CN=cName, OU=orgUnit, O=org, L=locality, ST=state, C=country" -keypass key_password -keystore pskey -storepass password Provide values for the options as follows: key_alias keysize Option Description Specify a name for the key pair; for example, My_GW_Client_Key. You also enter this value in the integrationgateway.properties file. Specify one of the following values for the key size: -dname "CN=cName, OU=orgUnit, O=org, L=locality, ST=state, C=country" 1024: This specifies a 1024-bit key, which provides 128-bit encryption. This is the default value. 512: This specifies a 512-bit key, which provides 40- bit encryption. Specify the gateway's DN attributes. The DN attributes are name-value pairs separated by commas and spaces, and they are enclosed in quotes as a single string. If a value includes a comma, you must precede the comma with a backslash escape character; for example: O=myorg\, Inc., You must supply the DN attributes in the order shown. Although their values can be arbitrary, you should supply the appropriate real-world information. key_password Enter a password of your choice for the key pair. It must be at least six characters long. You also enter this value in the integrationgateway.properties file. The key pair is generated and must be imported into the keystore. Use the steps described earlier in this document for importing private keys into keystores to import the keypair into the keystore. 12

Generating CSRs While you are at the command line in the gateway keystore directory, issue the following command: PeopleTools_home\jre\bin\keytool -certreq -alias key_alias -file csr_filename -keypass key_password -keystore pskey -storepass password Provide values for the options as follows: key_alias csr_filename key_password Option Description Enter the name of the key pair that you created previously; for example: My_GW_Client_Key Specify the name of the file that contain the CSR; for example: My_GW_Client_Key.csr You can also include a path for the file to create it in a different location than the keystore. Enter the password that you specified when you created the key pair. The CSR file appears in the location and with the name that you specified. Obtaining Signed Root Certificates You need to obtain a signed certificate from the selected CA. The signed certificate contains your gateway's public key. The process of obtaining digital certificates varies, depending on the certificate authority that you select. Typically, a CA requires you to paste the content of the PEMformatted CSR into a form that you submit online. The CA may send you the signed public key certificate by email, or it may require you to download the certificate from a specified page. The CA may also provide its root certificate or instructions for retrieving it. Save the certificates to the location of the keystore file in the following location: <PS_HOME>\webserv\<DOMAIN>\keystore Importing Signed Root Certificates The public key certificate includes more than a single client certificate; the same file contains the issuing CA's root certificate as well. If you do not receive a separate root certificate from the CA, you must export it from the public key certificate. 13

To import public certificates: 1. Open a command prompt and navigate to the location of gateway keystore file: <PS_HOME>\webserv\<DOMAIN>\keystore 2. Issue the following command (substituting the appropriate path for Keytool, if necessary): <PS_HOME>\jre\bin\keytool -import -trustcacerts -alias root_cert_alias -file root_cert_filename -keystore pskey -storepass password This command imports the signed root certificate into the gateway keystore. Provide values for the options as follows: root_cert_alias root_cert_filename Option Description Specify the alias to use on your gateway to refer to the root certificate; for example: Root SGC Authority Enter the name of the root certificate file that you received from the CA or exported from the public key certificate; for example: Root SGC Authority.cer 3. While at the command line in the gateway keystore directory, issue the following command: <PS_HOME>\jre\bin\keytool -import -alias key_alias -file client_cert_filename -keypass key_password -keystore pskey - storepass password This imports the signed public key certificate into the gateway keystore. Provide values for the options as follows: key_alias client_cert_filename key_password Option Description Enter the name of the key pair that you created previously, for example: My_GW_Client_Key Specify the name of the newly received public key certificate; for example: My_GW_Client_Key.cer Enter the password that you specified when you created the key pair. 14

Configuring SSL Encryption SSL encryption involves the following tasks: You must supply the digital certificates containing the public and private keys required for encrypted transactions. You install these certificates in both the web server keystore and the gateway keystore. You configure the web server to recognize and use its installed certificates for SSL transactions. You edit the Integration Gateway Certificates section of the integrationgateway.properties file to convey parameters for the server certificates that you installed in the gateway keystore. Integration Gateway Parameter ig.certificatealias Ig.certificatePassword Certificate alias. Certificate alias password. Description Once the appropriate server certificates are installed and configured, the gateway can send and receive secure messages. However, to invoke the secure SSL connection, messages must be directed to an HTTPS URL. To enable outgoing HTTPS, you must change the value of the HTTP target connector's PRIMARYURL;URL property to start with https:// instead of http://. You can apply this setting on a node by node basis, or apply it to the gateway as a whole, which will use it as the default setting for all nodes. The HTTP target connector makes the necessary SSL connection at runtime. Receipt of HTTPS requests is nearly automatic. When the integration gateway's HTTP listening connector receives an HTTPS request, it is forwarded to the default local node for authentication. 15