My Oracle Support Banner

SOA Composite 2-Way SSL Configuration Guide - How To Use Client Certificate For Outbound Connections (Doc ID 2742550.1)

Last updated on APRIL 12, 2024

Applies to:

Oracle SOA Suite - Version 12.1.3.0.0 and later
Information in this document applies to any platform.

Goal

How to Setup SOA Composite 2-Way SSL (To Use Client Certificate For Outbound Connections)

Solution

To view full details, sign in with your My Oracle Support account.

Don't have a My Oracle Support account? Click to get started!


In this Document
Goal
Solution
 Quick overview of how to setup 2-way SSL for SOA
 Step by Step instructions
 1) Import CA and intermediate certificate(s) to Java Trust Store
 2) Create identity keystore with client certificate and private key
 3) Import client certificate to trust store
 4) Enable SSL on SOA managed server Weblogic console ("SSL Listen Port Enabled" checkbox should be checked)
 5) Setup keystore tab for SOA managed server
 6) Setup SSL tab for SOA managed server
 7) Enable 2-Way SSL in your composite (composite.xml)
 8) Import CA and intermediate certificates to KSS on EM console
 9) Once setup is completed, do a full domain restart (Admin and SOA managed server).
References


My Oracle Support provides customers with access to over a million knowledge articles and a vibrant support community of peers and Oracle experts.