How to configure SSL certificates on weblogic 10.3.5?

Hi everybody,
i' ve got 2 certificates: Server and Intermediate CA. I used java keytool command to import these two certificates into new keystore:
keytool -import -v -alias server_cert -file certificate.pem -keystore keystore.jks
keytool -import -v -alias intermediate_ca -file intermediate.pem -keystore keystore.jks
Then as weblogic 10.3.5 documentation says i need to use ImportPrivateKey utility in order to import private key into keystore, so i use this command:
java utils.ImportPrivateKey -keystore private.jks -storepass password -keyfile mykey -keyfilepass password -keyfile private.pem -alias private
and get the following error:
Exception in thread "main" java.lang.NoClassDefFoundError: utils.ImportPrivateKey
at gnu.java.lang.MainThread.run(libgcj.so.7rh)
Caused by: java.lang.ClassNotFoundException: utils.ImportPrivateKey not found in gnu.gcj.runtime.SystemClassLoader{urls=[file:./], parent=gnu.gcj.runtime.ExtensionClassLoader{urls=[], parent=null}}
at java.net.URLClassLoader.findClass(libgcj.so.7rh)
at java.lang.ClassLoader.loadClass(libgcj.so.7rh)
at java.lang.ClassLoader.loadClass(libgcj.so.7rh)
at gnu.java.lang.MainThread.run(libgcj.so.7rh)
Any ideas? Thanks.
Regards,
Karolis M.

Hello,
Weblogic has two keystores : identity (if you are doing 2 ways SSL) and trust. you should import your "external" certificate in the "trust" key store.
look at your server config to know your config : Home >Summary of Servers >AdminServer-->configuration-->keystore
I suggest that you change the default configuration (not using the demo one),
then when you know where is yo key store use the command line to add your certificate to trusted store (this is a example) :
opt/weblogic10_3_3/jdk160_18/jre/bin/keytool -import -noprompt -trustcacerts -alias BLCCertificateAuthority -file cacert2035.pem -keystore /opt/weblogic10_3_3/jdk160_18/jre/lib/security/cacerts
once your certificated is added to your trust store it should work.
I hope it will help.

Similar Messages

  • How to configure SSL for Oracle Weblogic Server

    Hi,
    Please help me to configure SSL in oracle weblogic server.
    If possible, please provide step by step to configure SSL.

    this should help
    http://weblogic-wonders.com/weblogic/2010/05/19/configuring-ssl-on-weblogic-server-custom-identity-custom-trust/

  • How to configure SSL in standalone weblogic server for ADF apps

    Hello,
    I'm new to weblogic, Could anyone provide documentation/blog references to configuring SSL in weblogic for adf application. Currently adf application deploys on http I need it to deploy as https.
    Appreciate your response
    Thanks and Regards

    Expand Environment > Click on Server > Click on Keystores Tab
    Under Keystores you have some options like DemoIdentity & Demo Trust.
    If u want to use the default keystores, you dont have to modify these configuations.
    Just enable SSL and specify the listen port.
    Expand Environment > Click on Server > General
    SSL Listen Port Enabled
    SSL Listen Port:
    If u want to use your own keystore Select Custom Identity and Custom Trust besides Keystores Drop Down and specify the require values.
    If u need any clarification let me knw.
    HTH,
    Faisal
    http://download-llnw.oracle.com/docs/cd/E11035_01/wls100/secmanage/ssl.html

  • How to get SSL certificates in JRun

    I have some problems in using JRun 3.1 with apache 2.0 in
    microsoft Windows XP professional.
    I want to get SSL peer certificates in a jsp file. But it was
    always failed.
    Could you tell me how to get the remote user's certificate.
    content of JSP file:
    boolean isSecure = request.isSecure();
    if(isSecure)
    X509Certificate[] certChain =
    (X509Certificate[])request.getAttribute("javax.servlet.request.X509Certificate");
    if(certChain!=null)
    else
    out.println("<br>User certificate is
    null.<br>");
    ...

    Configuring Commercial certificates on weblogic server
    http://weblogictips.wordpress.com/2008/07/27/configuring-commercial-certificates-on-weblogic-server/
    How to debug SSL issues with weblogic server
    http://weblogictips.wordpress.com/2010/05/11/how-to-debug-ssl-issues-with-weblogic-server/
    Steps to create self sign certificates for weblogic server
    http://weblogictips.wordpress.com/2008/07/27/steps-to-create-self-sign-certificates-for-weblogic-server/
    thanks,
    sandeep

  • Problem in installation of free SSL certificate on Weblogic using keytool

    We tried to install SSL certificate on weblogic certificate using Keystore ..but it is giving error in console at startup and server shutdowns automatically...
    Steps followed:-
    1) To generate keystore and private key and digital cerficate:-
    keytool -genkey -alias mykey2 -keyalg RSA -keystore webconkeystore.jks -storepass webconkeystorepassword
    2) To generate CSR
    keytool -certreq -alias mykey2 -file webconcsr1.csr -keyalg RSA -storetype jks -keystore webconkeystore.jks -storepass webconkeystorepassword
    3) CSR is uploaded on verisign site to generate free ssl certificate.All certificate text received is paste into file (cacert.pem)
    4) Same certificate is put into same keystore using following command
    keytool -import -alias mykey2 -keystore webconkeystore.jks -trustcacerts -file cacert.pem
    5) Before step 4), we have also installed root /intermediate certificate to include chain using following command.
    (intermediateCa.cer file is downloaded from verisign site)
    keytool -import -alias intermediateca -keystore webconkeystore.jks -trustcacerts -file intermediateCa.cer
    6) After this configuration we used weblogic admin module to configure Keystore and SSL.
    7) For KeyStore tab in weblogic admin module, we have select option “Custom Identity And Custom Trust” provided following details under Identity and Trust columns:-
    Private key alias: mykey2
    PassKeyphrase: webconkeystorepassword
    Location of keystore: location of webconkeystore.jks file on server
    8) For SSL tab in weblogic admin module, we have select option “KeyStores” for “Identity and Trust locations”.
    Error on console:
    <Nov 3, 2009 3:00:17 PM IST> <Emergency> <Security> <BEA-090034> <Not listening for SSL, java.io.IOException: Failed to retrieve identity key/certificate from keystore /home/cedera/bea9.0/weblogic90/server/lib/webconkeystore.jks under alias mykey2 on server AdminServer.>
    <Nov 3, 2009 3:00:17 PM IST> <Emergency> <Security> <BEA-090087> <Server failed to bind to the configured Admin port. The port may already be used by another process.>
    <Nov 3, 2009 3:00:17 PM IST> <Critical> <WebLogicServer> <BEA-000362> <Server failed. Reason: Server failed to bind to any usable port. See preceeding log message for details.>
    <Nov 3, 2009 3:00:17 PM IST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED>
    <Nov 3, 2009 3:00:17 PM IST> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down>
    <Nov 3, 2009 3:00:17 PM IST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN>
    If anyone knows the solution ,please help us out.Thanx in advance.
    I was really happy to get reply yesterday from "mv".I was not expecting such instant response.

    Thanx all guys for your interest and support.
    I have solved this issue.
    We have weblogic 9 on unix env.
    Following steps which I followed:
    #generate private key
    keytool -genkey -v -alias uinbrdcsap01_apac_nsroot_net -keyalg RSA -keysize 1024 -dname "CN=linuxbox042, OU=ASIA, O=Citigroup, L=CALC, S=MH, C=IN" -validity 1068 -keypass "webconkeystorepassword" -keystore "cwebconkeystore"
    #generate csr
    keytool -certreq -v -alias uinbrdcsap01_apac_nsroot_net -file linuxbox042.csr -keypass "webconkeystorepassword" -keystore "cwebconkeystore" -storepass webconkeystorepassword
    Then we uploaded this csr on verisigns free ssl certificate to generate and receive certificate text.
    We copied that text file in "ert4nov2009.crt" rt file used below.
    Apart from that , mail which we received from verisign also contains links to download root ca certificate and intermediate ca certificate.We downloaded them.
    roo ca in "root4nov2009.cer" file.
    intermediate ca in "intermediateca4nov2009.cer"
    both these files used in
    #import root certificate
    keytool -import -alias rootca -keystore "cwebconkeystore" -storepass "webconkeystorepassword" -trustcacerts -file "root4nov2009.cer"
    #import intermediate ca certificate
    keytool -import -alias intermediateca -keystore "cwebconkeystore" -storepass "webconkeystorepassword" -trustcacerts -file "intermediateca4nov2009.cer"
    #install free ssl certifiate
    keytool -import -alias uinbrdcsap01_apac_nsroot_net -file "cert4nov2009.crt" -trustcacerts -keypass "webconkeystorepassword" -keystore "cwebconkeystore" -storepass "webconkeystorepassword"
    #after this admin configuration
    In weblogic admin console module, we did following settings:-
    1. under Configuration tab
    a. Under KeyStore tab
    For keystore , we selected "Custom identity and Custom Trust"
    Under Identity,
    Custom Identity Keystore:location of keystore "webconkeystore" on weblogic server
    Custom Identity Keystore Type: JKS
    Custom Identity Keystore Passphrase:password for keystore mentioend above.In our case, webconkeystorepassword
    Same we copied Under "Trust", as we have not created separate keystore for trust.
    Save setting.
    b. Under SSL tab
    Identity and Trust Locations: select "Keystores"
    Private Key Alias: alias used while creating private keyi.e. in our case "uinbrdcsap01_apac_nsroot_net"
    Save setting.
    c. Under General tab
    Check checkbox "SSL Listen Port Enabled"
    and mention ssl port "SSL Listen Port"
    Save setting.
    After this activate changes.You might see error on admin module.
    Using command prompt, stop the server and again restart and then try to access using https and port ...
    you will definately get output...
    in our case issue might be due to key size..we used 1024 key size ..it solve problem.
    for your further reference plz find link below..it is also helpful.
    http://download.oracle.com/docs/cd/E13222_01/wls/docs81/plugins/nsapi.html#112674

  • Unable to configure SSL certificate on Apex

    I am trying to configure ssl certificate in one apex application.
    http://docs.tpu.ru/docs/oracle/en/oas/10.1.2.0.0/web.1012/b14007/ssl.htm#i1031859
    as per the above document first step is create a wallet with SSL certificate information.
    While creating wallet i am trying to import the CA certificate and User Certificate.
    But i am not able to import the certificates properly. I am getting error messages.
    Error Message :
    User certificate installation failed
    Possible Errors;
    -- Input was not a valid certificate.
    -- No matching certificate was found
    -- CA certificate is needed for certificate chain not found please install it first.
    What could be the reason for this. and solution for this problem ?

    Yes I am using OWM ( Oracle Wallet Manager)
    First I have created a new wallet and then i did create service request.
    Then Import user certificate and import CA certitificates are enabled.
    Then tried to import the certificates above mentioned errors are coming.....
    Yes first i imported the CA certificate then i imported the user certificate using the wallet manager. I used the copy - paste certificate method while importing.
    Any how if do import user certificate first it will show an error saying install ca certificate first.
    Message was edited by:
    Santhosh Kumar T

  • Godaddy SSL certificate on weblogic

    Hello,
    Recentally I purchased ssl certificate from godaddy, they send me 2 files (mydomain.crt) and (gd_bundle.crt).
    now I don't know how to create .pem file just to complete the installation. below the instruction I did.
    - keytool -genkey -alias client -keyalg RSA -keysize 2048 -keystore identity.jks -storepass password -keypass password
    - keytool -certreq -keyalg RSA -keysize 2048 -alias client -file certreq.csr -keystore identity.jks -storepass password
    here when I enter this I get an error ( keytool error: java.io.FileNotFoundException: CertChain.pem (No such file or directory not found). so how to create the CertChain.pem from the files I got from godaddy.
    - keytool -import -file CertChain.pem -alias client -keystore identity.jks -storepass password
    - keytool -import -file rootCA.cer -alias RootCA -keystore trust.jks -storepass password
    Keytool –list –v –keystore <keystore-name> -storepass <keystore-password>

    I found out how to install godaddy ssl certificate on weblogic follow the link below.
    http://coreygilmore.com/blog/2009/06/02/install-a-go-daddy-ssl-certificate-for-use-with-jboss-or-the-bes-5-bas/
    but I still get This CA Root certificate is not trusted because it is not in the Trusted Root Certification Authorities store.

  • How to configure User domain in Weblogic..........

    How to configure User domain in Weblogic Application Server 8.1 from Command prompt on windows Xp?
    Thanks in Advance.

    <p>
    You can use WLST or weblogic.Admin command. WLST is the recommended appraoch. Here are a few links for both of the above:
    </p>
    <p>
    http://edocs.bea.com/wls/docs81/admin_ref/cli.html
    http://e-docs.bea.com/wls/docs91/config_scripting/using_WLST.html
    http://edocs.bea.com/wls/docs90/config_scripting/domains.html
    http://dev2dev.bea.com/blog/hoos/archive/2005/09/what_no_wlst_1.html
    http://dev2dev.bea.com/pub/a/2005/01/wlst_offline.html
    http://dev2dev.bea.com/blog/hoos/archive/2005/10/environment_pro_1.html
    </p>
    <p>
    Hussein Badakhchani
    London Middleware
    </p>
    Edited by hoos at 01/07/2007 3:50 AM
    Edited by hoos at 01/07/2007 3:51 AM

  • How to configure IIS webserver with weblogic so that I can invoke servlets without the .wlforward extension

    How to configure IIS webserver with weblogic so that I can
    invoke servlets without the .wlforward extension
    As per the documentation iisforward.dll is registered as a filter and .wlforward
    has also been
    included as a special file type. However this requires me to key-in ".wlforward"
    after my servlet name.
    What I want is something like this
    http://iis/MyServlet
    Please help me find a solution to this
    Thanks,
    Rishi

    I am able to invoke the servlet without the wlforward extension now.
    However, now I am required to add /weblogic before the servlet
    name otherwise it does not execute the pathtrim property.
    I have tried with the pathprepend thing also.
    Can we get rid of the /weblogic part also. I just want to execute
    my servlet as http://iis/myServlet.
    Your help in this regard is greatly appreciated...
    Thanks..
    "Rishi" <[email protected]> wrote:
    >
    Thanks for the reply Kumar.
    I did follow the instructions as given in the Weblogic documentation
    The documentation said to add iisforward.dll as a filter service
    and register .wlforward as a special
    file type to be handled by iisproxy.dll. For this,
    while configuring the IIS server in the Home Directory tab
    I added an extension ".wlforward" and the executable as
    iisproxy.dll. Is this the way it should have been done...
    I also modified the iisproxy.ini file as per the documentation.
    I have added the WLForwardPath property and set it to /weblogic.
    My server works fine when I give the url as
    http://iis/myServlet.wlforward
    but it does not work for
    http://iis/myServlet and this is the way i'd want it to work.
    Please tell me if I am missing something on the configuration part
    and if there is something special that needs to be done. I shall
    be grateful to you.
    Kumar Allamraju <[email protected]> wrote:
    http://e-docs.bea.com/wls/docs61/adminguide/isapi.html#101184
    Rishi wrote:
    How to configure IIS webserver with weblogic so that I can
    invoke servlets without the .wlforward extension
    As per the documentation iisforward.dll is registered as a filter
    and
    .wlforward
    has also been
    included as a special file type. However this requires me to key-in".wlforward"
    after my servlet name.
    What I want is something like this
    http://iis/MyServlet
    Please help me find a solution to this
    Thanks,
    Rishi

  • How to Configuring external certificate for MEP

    Hi,
    I want to configuring external certificate to my mep gateway tier , can any one tell me procedure how to configure the certificate.
    I am configuring behind the firewall I cannot run default port no 8181 for https , so where can I change https port no for MEP after installation and I need to import external certificates in to keystore.

    Hi Jayanth,
    Both issues you raise are GlassFish issues rather than MEP issues per se.
    To change the port, after doing 'asadmin stop-domain mep' you just edit the
    domain.xml file in the .../domains/mep/config directory manually. Search for
    8181 and change it to whatever you want, then restart GlassFish (asadmin start-domain mep).
    In the MEP Installation Guide, there is a section on establishing trust between
    tier1 and tier2 in a two-tier configuration. See http://docs.sun.com/app/docs/doc/820-7203/ggxmb?a=view
    Hopefully, you can generalize that procedure to your situation.

  • How to configure SSL in Weblogic 9.0 and later versions.

    Hello all,
    I am Nikhil.
    I am trying to configiure SSL on BEA application server by using the below link. But am unable to understand the process.
    http://e-docs.bea.com/wls/docs90/secmanage/ssl.html.
    Can any one provide me Step by Step process to Configure SSL.
    Thanks,
    Nikhil.

    Well , Are you trying to configure SSL using demo certs? If yes , Just go to server general tab and enable SSL Poret ( By default its 7002 , You can specify any other port too if it is been not used by any other process)
    If not Demo , and you are using your own custom trust and identity certs , then you need to do this:
    -Login to weblogic console
    -Select the Server -> keystores-> customIndentity and Custom trust
    - Input the details of your Keysotres in the configuration part
    -CLick on save
    -CLick on SSL tab , do the configuration of your private key alias and passowrd.
    -Click Save
    DOnt forget to check the SSL Port.
    HTH
    Sumit Kumar

  • Configuring SSL certificates on ALBPM Studio

    Hi,
    I am invoking a web service which is deployed on a web logic server which is a secure server and needs SSL certificates to communicate. I have the certificates but don’t know how to configure it to my ALBPM Studio.
    Can I configure those to studio or do I need to deploy my code on the Enterprise edition installed on application server having these SSL certificates? But in that case I would land up investing so much time in deploying the code on server after even a small change. Since I don’t have those certificates configured to my studio it is not allowing me to catalog the service in my project and throwing Introspection error. The details of the error are mentioned below:
    +[Error] Web Service WSDL parse exception: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target..+
    +[Error] Instrospection exception: Web Service WSDL parse exception: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target...+
    Can anyone throw any pointers on this type of error
    Thanks,
    Akshay

    In order to communicate with SSL secured webservices (those with WSDL end point starting as https:// you need to have certificates from these servers.
    For BPM Standalone these are the steps
    1. Download the .cer file from server. (One way is you can use IE browser to get that file and export it from browser to a local directory)
    2. Put this file in %JAVA_HOME%\jre\lib\security. You can put it anywhere you want.
    3. Run the following command at a command prompt:
    C:\Program Files\Java\jre1.6.0_02\bin>keytool -import -trustcacerts -alias <CERT ALIAS NAME> -keystore ..\lib\security\cacerts -file ..\lib\security\gd_<cert file name>.cer
    4. You will be prompted for a password. If you have not changed the password, it will be "changeit".
    5. You will then get the following message if all is successful - "Certificate was added to keystore".
    6. Restart Tomcat (inbuilt server in BPM Studio).
    This should solve your problem.
    Pls note that if you have not configured your keyStore then first do so. you will find this document handy to do so.
    http://tomcat.apache.org/tomcat-5.5-doc/ssl-howto.html#Edit%20the%20Tomcat%20Configuration%20File
    Arvind
    Visit my blog at http://soa-bam-bi.blogspot.com/ for more tips on BPM & SOA

  • Accepting runtime-specified SSL certificates in WebLogic 11g

    Hi all!
    In our application we need to call several Web Servervices based on URL's and trusted SSL certificates that are stored in database. Those certificates are self-signed but we cannot add them in the WebLogic truststore (we only want to accept them for those specific web service calls). This is 2-way SSL but our server refuses the remote certificate.
    What is the right way to do this?
    In WebLogic 10g we used to do the following:
        WlsSSLAdapter adapter = new WlsSSLAdapter();
        try {
            // setup for client certificate
            adapter.setKeystore(…);
            adapter.setClientCert(…);
            // setup for accepting the remote certificate
            adapter.setTrustManager(new TrustManager() {
                @Override
                public boolean certificateCallback(X509Certificate[] paramArrayOfX509Certificate, int paramInt) {
                    return paramArrayOfX509Certificate[0] == expectedCertificate;
        } catch (Exception e) {
            throw new RuntimeException(e);
        ((weblogic.wsee.jaxrpc.StubImpl) servicePort)._setProperty(weblogic.wsee.jaxrpc.WLStub.SSL_ADAPTER, adapter);However in WebLogic 11g it appears that even if the <tt>TrustManager</tt> is called (which we checked by using a debugger), WebLogic refuses the certificate:
    <validationCallback: validateErr = 16>
    <  cert[0] = Serial number: 9232073310112809071929676484517784211
        Issuer:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=mestoudi2
        Subject:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=mestoudi2
        Not Valid Before:Tue Nov 01 14:33:31 CET 2011
        Not Valid After:Sun Nov 02 14:33:31 CET 2031
        Signature Algorithm:MD5withRSA
        >
    <weblogic user specified trustmanager validation status 16>
    <Certificate chain received from mestoudi2 - 10.142.0.23 was not trusted causing SSL handshake failure.>
    <Validation error = 16>
    <Certificate chain is untrusted>
    <SSLTrustValidator returns: 16>
    <Trust status (16):  CERT_CHAIN_UNTRUSTED>
    <NEW ALERT with Severity: FATAL, Type: 42
        java.lang.Exception: New alert stack
          at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
          at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
          at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
    …I think the first difference occurs on the line "+weblogic user specified trustmanager validation status 16+" where in WebLogic 10g the value was 0 instead of 16.
    If we check "Use JSSE SSL" in the WebLogic administration console (which switches the implementation to com.sun.net.ssl instead of com.certicom.tls), the <tt>TrustManager</tt> is not called at all.
    We also tried to configure the <tt>TrustManager</tt> by implementing a <tt>javax.net.ssl.X509TrustManager</tt> that we set on a <tt>weblogic.wsee.connection.transport.https.HttpsTransportInfo</tt> passed to the stub using
    ((weblogic.wsee.jaxrpc.StubImpl) servicePort)._setProperty(TRANSPORT_INFO, transportInfo);But it is not called either – however it works for setting up a proxy for example. We are generating the stubs using the clientgen Ant task (<tt>weblogic.wsee.tools.anttasks.ClientGenTask</tt>).
    We are a little bit stuck, any idea of what we should do? Is the WebLogic 11g behavior a regression or is there something else we should configure to get back the old behavior?

    Hello,
    Weblogic has two keystores : identity (if you are doing 2 ways SSL) and trust. you should import your "external" certificate in the "trust" key store.
    look at your server config to know your config : Home >Summary of Servers >AdminServer-->configuration-->keystore
    I suggest that you change the default configuration (not using the demo one),
    then when you know where is yo key store use the command line to add your certificate to trusted store (this is a example) :
    opt/weblogic10_3_3/jdk160_18/jre/bin/keytool -import -noprompt -trustcacerts -alias BLCCertificateAuthority -file cacert2035.pem -keystore /opt/weblogic10_3_3/jdk160_18/jre/lib/security/cacerts
    once your certificated is added to your trust store it should work.
    I hope it will help.

  • How to disable SSL renegotiation in weblogic 10.3

    Hi,
    Can someone advise how to disable the SSL renegotiation in weblogic 10.3 server with jdk 1.6.0_35-b10 or 1.6.0_07-b06?
    I tried to set up below properties when starting up weblogic server. But didn't work.
    -Dweblogic.security.disableNullCipher=true -Dweblogic.ssl.AllowUnencryptedNullCipher=false -Dweblogic.security.ssl.enable.renegotiation=false -Dssl.debug=true -Dsun.security.ssl.allowUnsafeRenegotiation=false -Dsun.security.ssl.allowLegacyHelloMessages=false
    Really appreciate if anyone can give any advise.

    Thanks PratikS.
    I tried to apply such patch in weblogic10.3.0. But got below NoSuchMethodError. Any idea? Any other patch needed?
    <Jun 3, 2013 1:25:49 PM CST> <Critical> <WebLogicServer> <BEA-000386> <Server subsystem failed. Reason: java.lang.NoSuchMethodError:weblogic.protocol.ServerChannel.getConfig()Lweblogic/management/configuration/NetworkAccessPointMBean;
    java.lang.NoSuchMethodError: weblogic.protocol.ServerChannel.getConfig()Lweblogic/management/configuration/NetworkAccessPointMBean;
    at weblogic.security.utils.SSLContextManager.getChannelSSLContext(SSLCon
    textManager.java:234)
    at weblogic.security.utils.SSLContextManager.getSSLServerSocketFactory(S
    SLContextManager.java:89)
    at weblogic.server.channels.DynamicSSLListenThread.<init>(DynamicSSLList
    enThread.java:59)
    at weblogic.server.channels.DynamicListenThreadManager.createListener(Dy
    namicListenThreadManager.java:289)
    at weblogic.server.channels.DynamicListenThreadManager.start(DynamicList
    enThreadManager.java:129)
    Truncated. see log file for complete stacktrace
    >

  • How to Create SSL certificate for HTTPS Connection in SAP PI

    Hi,
              I have Proxy to HTTPS scenario. I need to provide my SSL certificate( SAP PI SSL Certificate) to the vendor.
              How to generate SAP PI SSL certificate. I have already imported vendor certificate using STRUST T-code.
             I am not sure from where to generate SAP PI SSL certificate that need to be shared with vendor.
             Please help me on this issue.
    Thanks,
    Siva

    Hi,
    Check if it helps:
    http://help.sap.com/saphelp_nwpi711/helpdata/en/49/26af8339242583e10000000a421937/frameset.htm
    But as mentioned for the colleague above, you can create that on Visual Administrator Tool -> Keystore
    Regards,
    Caio Cagnani

Maybe you are looking for