Configuring HTTP and HTTPS in WBCS

This topic describes how to configure WBCS once a signed certificate has been obtained.

Note: Before starting this procedure, you must complete the mandatory configuration steps described in Requesting a signed certificate for WBCS.
  1. Connect to the WBCS that you want to update with Admin Console.
  2. On the Settings tab of Admin Console, right-click the reader.HTTPS.port property and select Modify Value.
  3. Enter the port you want to use for the HTTPs protocol. By default, port 8443 is used.
  4. Click OK.
  5. You can copy the file named keystore to the <WBCS_Installation_Directory>/etc directory. If necessary you can create the etc directory in your WBCS installation directory. This directory is also specified in the ssl.keyStore.path=etc/keystore setting in the settings.conf file.
    Note: The directory and the certificate must be created before you run the Clock Server installer. The installer has default value of etc/keystore where etc is a directory and keystore is a certificate file. For more information, see Installing and upgrading Clock Server.
  6. The password for security key storage is specified in this setting which you can modify with Admin Console:

    ssl.keyStore.password

  7. The password for the security key manager is specified in this setting:

    ssl.keyManager.password

  8. In Admin Console, select Update Server.

If HTTPS is configured incorrectly, the HTTP protocol will not work either. If you plan on using both HTTP and HTTPS, you must ensure that both are configured correctly.

If you only plan to use HTTP, you must ensure that these settings are disabled for HTTPS:

  • reader.HTTPS.port
  • ssl.keyStore.path
  • ssl.keyStore.password
  • ssl.keyManager.password