Integration Server 10.15 | Integration Server Administrator's Guide | Configuring Integration Server for Secure Communications | Configuring Integration Server as an SSL Client
 
Configuring Integration Server as an SSL Client
In addition to the general SSL configuration tasks identified in Preparing to Configure SSL in Integration Server , to configure SSL/TLS as an SSL client, you must also create ports, specify allowed SSL/TLS protocols, and set the allowed cipher suites.
To configure Integration Server as an SSL client, complete the following SSL-client specific tasks:
1. Specify SSL/TLS protocols for outbound communication. To specify the allowed SSL/TLS protocols for communication with an Integration Server acting as an SSL client, you actually identify which SSL/TLS protocols are explicitly disabled in the watt.net.jsse.client.disabledProtocols server configuration parameter.
For more information regarding how Integration Server uses the disabled list of SSL/TLS protocols to determine which SSL/TLS protocols are allowed, see Supported SSL/TLS Protocols.
2. Specify allowed cipher suites for outbound communication.
The watt.net.jsse.client.enabledCipherSuiteList specifies the cipher suites or outbound SSL connections when using JSSE to secure connections. For more information about identifying enabled cipher suites, see Specifying Cipher Suites for Use with SSL.
Note:Integration Server can present a single client certificate to all SSL servers or it can present different client certificates to different SSL servers. For information about using multiple client certificates with SSL servers, see Using Multiple Client Certificates with SSL Servers.