My Oracle Support Banner

How to Configure OID 11g with SSL Using EM Fusion Middleware Control or WLST (Doc ID 1308873.1)

Last updated on AUGUST 30, 2023

Applies to:

Oracle Internet Directory - Version 11.1.1 to 11.1.1.9.180226 [Release 11g]
Information in this document applies to any platform.

Goal

By following this note, you should be able to configure OID with SSL by using Fusion Middleware Control or by using WLST.

For more information please refer to Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory 11g Release 1 (11.1.1) - 27 Configuring Secure Sockets Layer (SSL).

The Oracle directory replication server cannot communicate directly with an SSL-enabled LDAP server that supports two way (mutual) authentication. The replication server startup fails and hangs if the LDAP server is configured for SSL mutual authentication.

Solution

To view full details, sign in with your My Oracle Support account.

Don't have a My Oracle Support account? Click to get started!


In this Document
Goal
Solution
 1 Create Additional OID Instance
 1.1 Create OID Instance
 1.2 Start the instance
 2 Configure OID with SSL by Using Fusion Middleware Control
 2.1 Create a Wallet by Using Fusion Middleware Control
 
2.2 Configuring SSL Parameters by Using Fusion Middleware Control
 2.3 Restart the Oracle Internet Directory instance
 3 Configure OID with SSL by Using WLST
 3.1 Create a Wallet by Using WLST
 3.2 Configuring SSL Parameters by Using Fusion Middleware Control 
 3.3 Restart the Oracle Internet Directory instance 
 3.4 Update the registration of an Oracle Internet Directory component
 4 Testing SSL by Using Command Line Tools
 4.1 Testing SSL With Server Authentication
 4.2 Testing SSL With Client and Server Authentication
References


My Oracle Support provides customers with access to over a million knowledge articles and a vibrant support community of peers and Oracle experts.