Updated on 2023-12-19 GMT+08:00

Installing a Private Certificate on a WebLogic Server

WebLogic is a Java EE application server, used to develop, integrate, deploy, and manage large-scale distributed Web apps, network apps, and database apps. It applies dynamic functions of Java and security of the Java Enterprise standard to the development, integration, deployment, and management of large-scale network applications.

Currently, WebLogic 10.3.1 and later versions support SSL certificates of all mainstream brands. Versions earlier than WebLogic 10.3.1 do not support SSL certificates of brands.

This topic describes how to install a private certificate on a Weblogic server.

The installation procedure in this topic is for your reference only as the commands executed and configuration file modified during the installation may vary depending on OS types and server configurations.

Prerequisites

  • The certificate is in the Issued status.
  • You have downloaded the private certificate in the format that is supported by Tomcat. For details, see Downloading a Certificate.
  • You have used a system-generated CSR to apply for the certificate.
  • The JDK has been installed.

    The JDK has been installed after WebLogic installation is complete. If the JDK has not been installed, install the Java SE Development Kit (JDK).

Constraints

  • Before installing the certificate, enable port 443 on the server where the private certificate is installed and add port 443 to the security group. Otherwise, HTTPS cannot be enabled after the installation.
  • A root CA must be added to the trusted client CA list so that all server certificates issued by the root CA can be trusted by the client. For details, see Trusting a Private Root CA.
  • If a domain name maps to multiple servers, deploy the certificate on each server.
  • A private certificate can only be installed on the server that maps to the domain name associated with the certificate. Otherwise, the web browser will display a message indicating that the domain name is insecure.

Procedure

To install a private certificate on a WebLogic server, perform the following steps:

Step 1: Obtaining FilesStep 2: Configuring WebLogicVerifying the Result

Step 1: Obtaining Files

Decompress the downloaded Tomcat certificate file to obtain the certificate file server.jks and password file keystorePass.txt.

Step 2: Configuring WebLogic

  1. Log in to the management console of the WebLogic server.
  2. Click Lock & Edit in the upper left corner of the page to unlock the configuration.
  3. Click Servers in Domain Configurations.
    Figure 1 Server
  4. In the server list, select the server for which you want to configure the server certificate. The server configuration page is displayed.
    Figure 2 Target server
  5. Modify the HTTPS port.

    On the server configuration page, click the General tab and configure whether to enable HTTP and HTTPS and the access port number.

    Select Listen SSL Port Enabled and change the port number to 443.

    Figure 3 port
  6. Configure an authentication mode and a key.
    1. On the server configuration page, click the Keystores tab and configure an authentication mode.
      Figure 4 Authentication mode
      • Select Custom Identity and Java Standard Trust for server authentication.
      • Select Custom Identity and Custom Trust for bidirectional authentication.
    2. Configure a key in the Identity area.
      Configure the path for storing the keystore file server.jks on the server and enter the password of the keystore file.
      Figure 5 Key
      • Custom Identity Keystore: Enter the path for storing the .jks file. Example: C:\bea\server.jks
      • Custom Identity Keystore Type: Set the file format to jks.
      • Custom Identity Keystore Passphrase: Enter the certificate password, that is, the password in keystorePass.txt.
      • Confirm Custom Identity Keystore Passphrase: Re-enter the certificate password.
    3. In unidirectional authentication, configure the default trust store file cacerts of the JRE.
      The default password of cacerts is changeit.
      Figure 6 Trust store file
      • Java Standard Trust Keystore Passphrase: Enter the default password changeit.
      • Confirm Java Standard Trust Keystore Passphrase: Re-enter the default password.
  7. Configure the private key alias of the server certificate.
    On the server configuration page, click the SSL tab and set the following parameters:
    Figure 7 Private key
    • Identity and Trust Locations: Select Keystores.
    • Private Key Alias: Configure a private key alias in the private key library. You can run the keystool -list command to view the private key alias.
    • Private Key Passphrase: Enter the private key protection password. Generally, the private key protection password is the same as the keystore file protection password.
    • Confirm Private Key Passphrase: Enter the private key protection password again.
  8. Click Active Changes to save the settings.
    Figure 8 Saving the settings
  9. (Optional) If the system prompts you to restart the WebLogic server, restart the WebLogic server for the settings to take effect. As shown in Figure 9, you do not need to restart the WebLogic server.
    Figure 9 Message displayed

Verifying the Result

After the deployment succeeds, in the address bar of the browser, enter https://Domain name and press Enter.

If a security padlock is displayed in the address bar of the browser, the certificate has been installed successfully.