Enabling Host Name Verification Certificates for Node Manager in WCHOST1 and WCHOST2 Configuring WebLogic Servers to Use the Custom Keystores Custom Identity Keystore Custom Identity Keystore Type Custom Identity Keystore Passphrase Custom Trust Keystore

7-8 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle WebCenter SOAHOST2 cd WL_HOMEserverbin SOAHOST2 .startNodeManager.sh

7.7 Enabling Host Name Verification Certificates for Node Manager in WCHOST1 and WCHOST2

Repeat the steps in Section 7.5, Enabling Host Name Verification Certificates for the Node Manager in SOAHOST2, and Section 7.6, Starting the Node Manager on SOAHOST2, substituting WCHOST1 and WCHOST2 for SOAHOST2, to configure SSL for the node managers on these machines.

7.8 Configuring WebLogic Servers to Use the Custom Keystores

To configure the identity and trust keystores:

1. Log in to the Administration Console, and click Lock Edit.

2. In the left pane, expand Environment, and select Servers.

3. Click the name of the server for which you want to configure the identity and trust keystores.

4. Select Configuration, and then Keystores.

5. In the Keystores field, select the Custom Identity and Custom Trust method for

storing and managing private keysdigital certificate pairs and trusted CA certificates.

6. In the Identity section, define attributes for the identity keystore.

a. Custom Identity Keystore

: Enter the fully qualified path to the identity keystore: ORACLE_BASE admindomain_nameaserverdomain_ name certsappIdentityKeyStore.jks

b. Custom Identity Keystore Type

: Leave this field blank, it defaults to JKS.

c. Custom Identity Keystore Passphrase

: Enter the password Keystore_Password you provided in Section 7.3.2, Creating an Identity Keystore Using the utils.ImportPrivateKey Utility. This attribute may be optional or required depending on the type of keystore. All keystores require the passphrase in order to write to the keystore. However, some keystores do not require the passphrase to read from the keystore. WebLogic Server reads only from the keystore, so whether or not you define this property depends on the requirements of the keystore.

7. In the Trust section, define properties for the trust keystore:

a. Custom Trust Keystore

: Enter the fully qualified path to the trust keystore: ORACLE_BASE admindomain_nameaserverdomain_ Note: The example directory path given in this step is an example. Oracle does not recommend putting keystores into the aserver directory, but recommends putting the keystore is shared storage. Having a separate directory for certificates is a better solution. Setting Up Node Manager 7-9 name certsappTrustKeyStore.jks

b. Custom Trust Keystore Type