Configuring SSL on IBM WebSphere

To configure SSL on the IBM HTTP Server:

  1. Log on to your WebSphere Admin Console.

  2. Navigate to Environment > Virtual Hosts.

  3. Select your virtual host.

    For example, if you initially installed your application on port 85, then the virtual host should have a name similar to VH_EA_JS_85.

  4. Under the virtual host, select Additional Properties > Host Aliases.

  5. Under Host Aliases, click the New button.

  6. Create a new host alias by completing these fields:

    Field

    Values

    Host

    Enter a fully qualified server name. For example:

    • denicdep5.mlab.jdedwards.com

    Port

    Enter the default SSL port number, which is:

    • 443

  7. Regenerate the plugin and restart your Application Server.

  8. Select your particular webserver.

  9. Select Plug-in properties.

  10. Click on copy to web server key store directories.

    This image is described in the surrounding text.
  11. Restart application server and HTML instance.

    You should be able to login to the following URL:

    https://fully_qualified_server_name/jde/E1Menu.maf