Skip Headers

Oracle® Application Server 10g Security Guide
10g (9.0.4)

Part Number Part No. B10377-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to next page

A
Managing PKI Credentials with Oracle Wallet Manager

Security administrators use Oracle Wallet Manager to manage public key security credentials on Oracle clients and servers. The wallets it creates can be read by the Oracle database, Oracle Application Server, and the Oracle Identity Management infrastructure.

This appendix describes Oracle Wallet Manager, and contains the following topics:

Oracle Wallet Manager Overview

Oracle Wallet Manager is an application that wallet owners use to manage and edit the security credentials in their Oracle wallets. A wallet is a password-protected container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by SSL. You can use Oracle Wallet Manager to perform basic tasks such as creating wallets, generating certificate requests, and opening wallets to access PKI-based services. In addition, Oracle Wallet Manager can be used to upload wallets to and download them from an LDAP directory. Oracle Wallet Manager can also be used to import third-party PKCS #12-format wallets, and export Oracle wallets to a third-party environment.

Oracle Wallet Manager provides the following features:

Wallet Password Management

Oracle wallets are password protected. Oracle Wallet Manager includes an enhanced wallet password management module that enforces Password Management Policy guidelines, including the following:

Strong Wallet Encryption

Oracle Wallet Manager stores private keys associated with X.509 certificates, requiring strong encryption, and uses Triple-DES encryption--a substantially stronger encryption algorithm.

Microsoft Windows Registry Wallet Storage

Oracle Wallet Manager lets you optionally store multiple Oracle wallets in the user profile area of the Microsoft Windows system registry or in a Windows file management system. Storing your wallets in the registry provides the following benefits:

Options Supported:

Backward Compatibility

Oracle Wallet Manager is backward-compatible to Release 8.1.5.

Public-Key Cryptography Standards (PKCS) Support

RSA Laboratories, a division of RSA Security, Inc., has developed, in cooperation with representatives from industry, academia, and government, a family of basic cryptography standards called Public-Key Cryptography Standards, or PKCS for short. These standards have been developed to establish interoperability between computer systems that use public-key technology to secure data across intranets and the Internet.

Oracle Wallet Manager stores X.509 certificates and private keys in PKCS #12 format, and generates certificate requests according to the PKCS #10 specification. This makes the Oracle wallet structure interoperable with supported third-party PKI applications, and provides wallet portability across operating systems.


Note:

Although Oracle Advanced Security and Oracle Wallet Manager fully comply with PKCS #12, there may be some compatibility issues using third-party products such as Netscape Communicator and Microsoft Internet Explorer.


See Also:

Multiple Certificate Support

Oracle Wallet Manager allows you to store multiple certificates for each wallet, supporting the following Oracle PKI certificate usages:

Oracle Wallet Manager supports multiple certificates for a single digital entity, where each certificate can be used for a set of Oracle PKI certificate usages, but the same certificate cannot be used for all such usages (See Table A-2 and Table A-3 for legal usage combinations). There must be a one-to-one mapping between certificate requests and certificates. The same certificate request can be used to obtain multiple certificates; however, more than one certificate for each certificate request cannot be installed in the same wallet at the same time.

Oracle Wallet Manager uses the X.509 Version 3 KeyUsage extension to define Oracle PKI certificate usages (Table A-1):

Table A-1 KeyUsage Values
Value Usage

0

digitalSignature

1

nonRepudiation

2

keyEncipherment

3

dataEncipherment

4

keyAgreement

5

keyCertSign

6

cRLSign

7

encipherOnly

8

decipherOnly

When installing a certificate (user certificate or trusted certificate), Oracle Wallet Manager maps the KeyUsage extension values to Oracle PKI certificate usages, as specified in Table A-2 and Table A-3.

Table A-2 Oracle Wallet Manager Import of User Certificates to an Oracle Wallet
KeyUsage Value Critical?Foot 1 Usage

none

na

Certificate is importable for SSL or S/MIME encryption use.

0 alone, or any combination including 0 but excluding 5 and 2

na

Accept certificate for S/MIME signature or code-signing use.

1 alone

Yes

Not importable.

1 alone

No

Accept certificate for S/MIME signature or code-signing use.

2 alone, or 2 + any combination excluding 5

na

Accept certificate for SSL or S/MIME encryption use.

5 alone, or any combination including 5

na

Accept certificate for CA certificate signing use.

Any settings not listed previously

Yes

Not importable.

No

Certificate is importable for SSL or S/MIME encryption use.

1 If the KeyUsage extension is critical, the certificate cannot be used for other purposes.

Table A-3 Oracle Wallet Manager Import of Trusted Certificates to an Oracle Wallet
KeyUsage
Value
Critical?Foot 1 Usage

none

na

Importable.

Any combination excluding 5

Yes

Not importable.

No

Importable.

5 alone, or any combination including 5

na

Importable.

1 If the KeyUsage extension is critical, the certificate cannot be used for other purposes.

You should obtain certificates from the certificate authority with the correct KeyUsage value for the required Oracle PKI certificate usage. A single wallet can contain multiple key pairs for the same usage. Each certificate can support multiple Oracle PKI certificate usages, as indicated by Table A-2 and Table A-3. Oracle PKI applications use the first certificate containing the required PKI certificate usage.

For example: For SSL usage, the first certificate containing the SSL Oracle PKI certificate usage is used.

LDAP Directory Support

Oracle Wallet Manager can upload wallets to and retrieve them from an LDAP-compliant directory. Storing wallets in a centralized LDAP-compliant directory lets users access them from multiple locations or devices, ensuring consistent and reliable user authentication while providing centralized wallet management throughout the wallet life cycle. To prevent accidental over-write of functional wallets, only wallets containing an installed certificate can be uploaded.

Enterprise users must be defined and configured in the LDAP directory before Oracle Wallet Manager can be used to upload or download wallets for a user. If a directory contains Oracle8i (or prior) users, they are automatically upgraded to use the wallet upload and download feature on first use.

Oracle Wallet Manager downloads a user wallet by using a simple password-based connection to the LDAP directory. However, for uploads it uses an SSL connection if the open wallet contains a certificate with SSL Oracle PKI certificate usage. If an SSL certificate is not present in the wallet, password-based authentication is used.


Note:

The directory password and the wallet password are independent, and can be different. Oracle Corporation recommends that these passwords be maintained to be consistently different, where neither one can logically be derived from the other.


See Also:

Starting Oracle Wallet Manager

To start Oracle Wallet Manager:

Managing Wallets

This section describes how to create a new wallet and perform associated wallet management tasks, such as generating certificate requests, exporting certificate requests, and importing certificates into wallets, in the following subsections:

Required Guidelines for Creating Wallet Passwords

Creating a New Wallet

To create a PKCS #12 wallet that stores credentials in a directory on your file system, perform the following tasks:

  1. Choose Wallet > New from the menu bar. The New Wallet dialog box appears.

  2. Follow the "Required Guidelines for Creating Wallet Passwords" and enter a password in the Wallet Password field. This password protects unauthorized use of your credentials.

  3. Re-enter that password in the Confirm Password field.

  4. Click OK to continue. If the entered password does not conform to the required guidelines, then the following message appears:

    Password must have a minimum length of eight characters, and contain 
    alphabetic characters combined with numbers or special characters. Do you 
    want to try again?
    
    
  5. An alert is displayed, and informs you that a new empty wallet has been created. It prompts you to decide whether you want to add a certificate request. See "Adding a Certificate Request".

    If you choose No, you are returned to the Oracle Wallet Manager main window. The new wallet you just created appears in the left window pane. The certificate has a status of [Empty], and the wallet displays its default trusted certificates.

  6. Select Wallet > Save In System Default to save the new wallet.

    If you do not have permission to save the wallet in the system default, you can save it to another location. This location must be used in the SSL configuration for clients and servers.

    A message at the bottom of the window confirms that the wallet was successfully saved.

Enabling Wallets to Open on Windows

On Windows platforms, if you are using Oracle Application Server Web Cache in a standalone environment, you must take special actions to enable wallets to open.

Oracle Application Server Web Cache attempts to open wallets at startup. On Windows, wallets are protected so that only the user that created them can open and use them. In a standalone environment, the Oracle Application Server Web Cache admin and cache processes are Windows services. By default, Oracle Application Server services, including Oracle Application Server Web Cache, are associated with the local system account, which does not have permission to open wallets.

To enable Oracle Application Server Web Cache to open wallets at startup:

  1. Create a wallet with an administrator account.

  2. Change the system account information for the Oracle Application Server services, as described in Table A-4.

    Windows NT Windows 2000
    1. Choose the Services icon from the Control Panel window.

      The Services window appears.

    2. Select the OracleHOME_NAMEWebCache service.

      The Service dialog appears.

    3. Choose This Account.

      By default, the LocalSystem user account is associated with the service.

    4. Choose the ellipse (...) next to This Account.

      The Add User dialog box appears.

    5. Select the user that created the wallet from the Names list, and then click Add.

    6. Click OK to close the Add User dialog box.

    7. In the Service dialog box, provide the password for the wallet administrator in the Password field, and then confirm the password in the Confirm Password field.

    8. In the Services dialog box, click OK.

    9. Repeat Steps 3 - 8 for the OracleHOME_NAMEWebCacheAdmin service.

    10. In the Services window, click Close.

    1. Choose Administrative Tools > Services from the Control Panel window.

      The Services window appears.

    2. Select the OracleHOME_NAMEWebCache service.

      The OracleHOME_NAMEWebCache Properties dialog appears.

    3. Choose the Log On tab.

    4. In the Log On tab, choose This account.

      By default, the LocalSystem user account is associated with the service.

    5. Choose Browse next to This Account.

      The Select User dialog box appears.

    6. Select the user that created the wallet from the list, and then click OK.

    7. Click OK to close the Add User dialog box.

    8. In the OracleHOME_NAMEWebCache Properties dialog box, provide the password for the wallet administrator in the Password field, and then confirm the password in the Confirm Password field.

    9. In the Services dialog box, click OK.

    10. Repeat Steps 3 - 9 for the OracleHOME_NAMEWebCacheAdmin service.

On Windows NT, additionally grant the wallet administrator the right to run Oracle Application Server Web Cache as a service:

  1. Choose Start > Programs > Administrative Tools > User Manager.

    The User Manager window appears.

  2. Select the wallet administration, and then choose Policies > User Rights.

    The User Rights Policy dialog box appears.

  3. Choose the Show Advanced User Rights check box, and then select Log on as a service from the Right list.

  4. Select Users from the Grant To list.

    If Users does not exist, create it:

    1. Click Add.

      The Add Users and Groups dialog box appears:

    2. Select the name of the local host computer from the List Names From list.

    3. Select Users from the Names list, and then click Add.

    4. Click OK.

      Users appears in the Grant To list.

  5. Click OK in the User Rights Policy dialog box.

    The User Manager window reappears.

  6. Choose User > Exit.

Opening an Existing Wallet

Open a wallet that already exists in the file system directory as follows:

  1. Choose Wallet > Open from the menu bar. The Select Directory dialog box appears.

  2. Navigate to the directory location in which the wallet is located, and select the directory.

  3. Choose OK. The Open Wallet dialog box appears.

  4. Enter the wallet password in the Wallet Password field.

  5. Choose OK.

    You are returned to the main window and a message appears at the bottom of the window indicating the wallet was opened successfully. The wallet's certificate and its trusted certificates are displayed in the left window pane.

Closing a Wallet

To close an open wallet in the currently selected directory:

Choose Wallet > Close.

A message appears at the bottom of the window to confirm that the wallet is closed.

Importing Third-Party Wallets

Third-party wallets are those where the certificate requests have been generated without using Oracle Wallet Manager. Oracle Wallet Manager can import and support the following PKCS #12-format wallets, subject to procedures and limitations specific to the program you use:

To import a third-party wallet, perform the following tasks:

  1. Follow the procedures for your particular product to export the wallet.

  2. Save the exported wallet to a file name appropriate for your operating system in a directory expected by Oracle Advanced Security.

    For UNIX and Windows, the appropriate file name is ewallet.p12.

    For other operating systems, see the Oracle documentation for that specific operating system.


    Note:

    Because browsers typically do not export trusted certificates under PKCS #12 (other than the signer's own certificate), you may need to add trust points to authenticate the other party in the SSL connection. You can use Oracle Wallet Manager to import trusted certificates.


    See Also:

    "Importing a Trusted Certificate"

Exporting Oracle Wallets to Third-Party Environments

Oracle Wallet Manager can export its own wallets to third-party environments.

To export a wallet to third-party environments:

  1. Use Oracle Wallet Manager to save the wallet file.

  2. Follow the procedure specific to your third-party product to import an operating system PKCS #12 wallet file created by Oracle Wallet Manager (called ewallet.p12 on UNIX and Windows platforms).


    Note:

    • Oracle Wallet Manager supports multiple certificates for each wallet, yet current browsers typically support import of single-certificate wallets only. For these browsers, you must export an Oracle wallet containing a single key-pair.

    • Oracle Wallet Manager supports wallet export to only Netscape Communicator 4.7.2 and later, OpenSSL, and Microsoft Internet Explorer 5.0 and later.


Exporting Oracle Wallets to Tools that Do Not Support PKCS #12

You can export a wallet to a text-based PKI format if you want to put a wallet into a tool that does not support PKCS #12. Individual components are formatted according to the standards listed in Table A-5. Within the wallet, only those certificates with SSL key usage are exported with the wallet.

To export a wallet to text-based PKI format:

  1. Choose Operations > Export Wallet.... The Export Wallet dialog box appears.

  2. Enter the destination file system directory for the wallet, or navigate to the directory structure under Folders.

  3. Enter the destination file name for the wallet.

  4. Choose OK to return to the main window.

    Table A-5 PKI Wallet Encoding Standards
    Component Encoding Standard

    Certificate chains

    X509v3

    Trusted certificates

    X509v3

    Private keys

    PKCS #8

Uploading a Wallet to an LDAP Directory

To upload a wallet to an LDAP directory, Oracle Wallet Manager uses SSL if the specified wallet contains an SSL certificate. Otherwise, it lets you enter the directory password.

To prevent accidental destruction of your wallet, Oracle Wallet Manager will not permit you to execute the upload option unless the target wallet is currently open and contains at least one user certificate.

To upload a wallet:

  1. Choose Wallet > Upload Into The Directory Service.... If the currently open wallet has not been saved, a dialog box appears with the following message:

    Wallet needs to be saved before uploading.

    Choose Yes to proceed.

  2. Wallet certificates are checked for SSL key usage. Depending on whether a certificate with SSL key usage is found in the wallet, one of the following results occur:

    • If at least one certificate has SSL key usage: When prompted, enter the LDAP directory server hostname and port information, then click OK. Oracle Wallet Manager attempts connection to the LDAP directory server using SSL.A message appears indicating whether the wallet was uploaded successfully or it failed.

    • If no certificates have SSL key usage: When prompted, enter the user's distinguished name (DN), the LDAP server hostname and port information, and click OK. Oracle Wallet Manager attempts connection to the LDAP directory server using simple password authentication mode, assuming that the wallet password is the same as the directory password.

      If the connection fails, a dialog box prompts for the directory password of the specified DN. Oracle Wallet Manager attempts connection to the LDAP directory server using this password and displays a warning message if the attempt fails. Otherwise, Oracle Wallet Manager displays a status message at the bottom of the window indicating that the upload was successful.

Downloading a Wallet from an LDAP Directory

When a wallet is downloaded from an LDAP directory, it is resident in working memory. It is not saved to the file system unless you expressly save it using any of the Save options described in the following sections.

See Also:

To download a wallet from an LDAP directory:

  1. Choose Wallet > Download From The Directory Service....

  2. A dialog box prompts for the user's distinguished name (DN), and the LDAP directory password, hostname, and port information. Oracle Wallet Manager uses simple password authentication to connect to the LDAP directory.

    Depending on whether the downloading operation succeeds or not, one of the following results occurs:

    • If the download operation fails: Check to make sure that you have correctly entered the user's DN, and the LDAP server hostname and port information.

    • If the download is successful: Choose OK to open the downloaded wallet. Oracle Wallet Manager attempts to open that wallet using the directory password. If the operation fails after using the directory password, then a dialog box prompts for the wallet password.

      If Oracle Wallet Manager cannot open the target wallet using the wallet password, then check to make sure you entered the correct password. Otherwise a message displays at the bottom of the window, indicating that the wallet was downloaded successfully.

Saving Changes

To save your changes to the current open wallet:

Choose Wallet > Save.

A message at the bottom of the window confirms that the wallet changes were successfully saved to the wallet in the selected directory location.

Saving the Open Wallet to a New Location

To save open wallets to a new location, use the Save As... menu option:

    1. Choose Wallet > Save As.... The Select Directory dialog box appears.

    2. Select a directory location in which to save the wallet.

    3. Choose OK.

      The following message appears if a wallet already exists in the selected location:

      A wallet already exists in the selected path. Do you want to overwrite 
      it?
      
      

      Choose Yes to overwrite the existing wallet, or No to save the wallet to another location.

      A message at the bottom of the window confirms that the wallet was successfully saved to the selected directory location.

Saving in System Default

To save wallets in the default directory location, use the Save In System Default menu option:

Choose Wallet > Save In System Default.

A message at the bottom of the window confirms that the wallet was successfully saved in the system default wallet location as follows for UNIX and Windows platforms:

Deleting the Wallet

To delete the current open wallet:

    1. Choose Wallet > Delete. The Delete Wallet dialog box appears.

    2. Review the displayed wallet location to verify you are deleting the correct wallet.

    3. Enter the wallet password.

    4. Choose OK. A dialog panel appears to inform you that the wallet was successfully deleted.


      Note:

      Any open wallet in application memory will remain in memory until the application exits. Therefore, deleting a wallet that is currently in use does not immediately affect system operation.


Changing the Password

A password change is effective immediately. The wallet is saved to the currently selected directory, with the new encrypted password.


Note:

If you are using a wallet with auto login enabled, you must regenerate the auto login wallet after changing the password. See "Using Auto Login"


To change the password for the current open wallet:

    1. Choose Wallet > Change Password. The Change Wallet Password dialog box appears.

    2. Enter the existing wallet password.

    3. Enter the new password.

    4. Re-enter the new password.

    5. Choose OK.

    A message at the bottom of the window confirms that the password was successfully changed.

    See Also:

Using Auto Login

The Oracle Wallet Manager auto login feature creates an obfuscated copy of the wallet and enables PKI-based access to services without a password until the auto login feature is disabled for the wallet. The file system permissions provide the necessary security for auto login wallets. When auto login is enabled for a wallet, it is only available to the operating system user who created that wallet.

You must enable auto login if you want single sign-on access to multiple Oracle databases, which is disabled by default. Sometimes these are called "OracleAS Single Sign-On wallets" because they provide single sign-on capability.

Enabling Auto Login

To enable auto login:

    1. Choose Wallet from the menu bar.

    2. Check Auto Login. A message at the bottom of the window indicates that auto login is enabled.

Disabling Auto Login

To disable auto login:

    1. Choose Wallet from the menu bar.

    2. Uncheck Auto Login. A message at the bottom of the window indicates that auto login is disabled.

Managing Certificates

Oracle Wallet Manager uses two kinds of certificates: user certificates and trusted certificates. All certificates are signed data structures that bind a network identity with a corresponding public key. User certificates are used by end entities, including server applications, to validate an end entity's identity in a public key/private key exchange. In comparison, trusted certificates are any certificates that you trust, such as those provided by CAs to validate the user certificates that they issue.

This section describes how to manage both certificate types, in the following subsections:

Managing User Certificates

User certificates can be used by end users, smart cards, or applications, such as Web servers. Server certificates are a type of user certificate. For example, if a CA issues a certificate for a Web server, placing its distinguished name (DN) in the Subject field, then the Web server is the certificate owner, thus the "user" for this user certificate. User certificates do not validate other user certificates, except when they are used as a trusted certificate in a user-centric trust model.

See Also:

Understanding Public-Key Infrastructure, a third-party publication, listed in the Preface under "Related Documentation", for a discussion of user-centric and other trust models.

Managing user certificates involves the following tasks:

Adding a Certificate Request

You can add multiple certificate requests with Oracle Wallet Manager. When adding multiple requests, Oracle Wallet Manager automatically populates each subsequent request dialog box with the content of the initial request that you can then edit.

The actual certificate request becomes part of the wallet. You can reuse any certificate request to obtain a new certificate. However, you cannot edit an existing certificate request. Store only a correctly filled out certificate request in a wallet.

To create a PKCS #10 certificate request:

    1. Choose Operations > Add Certificate Request. The Add Certificate Request dialog box appears.

    2. Enter the information specified in Table A-6.

    3. Choose OK. A message informs you that a certificate request was successfully created. You can either copy the certificate request text from the body of this dialog panel and paste it into an e-mail message to send to a certificate authority, or you can export the certificate request to a file.

    4. Choose OK to return to the Oracle Wallet Manager main window. The status of the certificate changes to [Requested].

      See Also:

      "Exporting a User Certificate Request"

      Table A-6 Certificate Request: Fields and Descriptions  
      Field Name Description

      Common Name

      Mandatory. Enter the name of the user's or service's identity. Enter a user's name in first name /last name format.

      Example: Eileen.Sanger

      Organizational Unit

      Optional. Enter the name of the identity's organizational unit. Example: Finance.

      Organization

      Optional.Enter the name of the identity's organization. Example: XYZ Corp.

      Locality/City

      Optional. Enter the name of the locality or city in which the identity resides.

      State/Province

      Optional. Enter the full name of the state or province in which the identity resides.

      Enter the full state name, because some certificate authorities do not accept two-letter abbreviations.

      Country

      Mandatory. Choose to view a list of country abbreviations. Select the country in which the organization is located.

      Key Size

      Mandatory. Choose to view a list of key sizes to use when creating the public/private key pair. See Table A-7 to evaluate key size.

      Advanced

      Optional. Choose Advanced to view the Advanced Certificate Request dialog panel. Use this field to edit or customize the identity's distinguished name (DN). For example, you can edit the full state name and locality.

Table A-7 lists the available key sizes and the relative security each size provides. Typically, CAs use key sizes of 1024 or 2048. When certificate owners wish to keep their keys for a longer duration, they choose 3072 or 4096 bit keys.

Table A-7 Available Key Sizes
Key Size Relative Security Level

512 or 768

Not regarded as secure.

1024 or 2048

Secure.

3072 or 4096

Very secure.

Importing the User Certificate into the Wallet

The certificate authority sends you an e-mail notification when your certificate request has been fulfilled. Import the certificate into a wallet in either of two ways: copy and paste the certificate from the certificate authority's e-mail, or import the user certificate from a file.

To copy and paste the user certificate from the certificate authority's e-mail:
  1. Copy the certificate text from the e-mail message or file you receive from the certificate authority. Include the lines Begin Certificate and End Certificate.

  2. Choose Operations > Import User Certificate.... The Import Certificate dialog box appears.

  3. Choose Paste the certificate, and then click OK. Another Import Certificate dialog box appears with the following message:

    Please provide a base64 format certificate and paste it below.
    
    
  4. Paste the certificate into the dialog box, and choose OK. A message at the bottom of the window confirms that the certificate was successfully installed. You are returned to the Oracle Wallet Manager main panel, and the status of the corresponding entry in the left panel subtree changes to [Ready].

To import a file that contains the user certificate:

The file containing the user certificate should have been saved in BASE64 format.

    1. Choose Operations > Import User Certificate.... The Import Certificate dialog box appears.

    2. Choose Select a file that contains the certificate, and click OK. Another Import Certificate dialog box appears.

    3. Enter the path or folder name of the certificate file location.

    4. Select the name of the certificate file (for example, cert.txt).

    5. Choose OK. A message at the bottom of the window confirms that the certificate was successfully installed. You are returned to the Oracle Wallet Manager main panel, and the status of the corresponding entry in the left panel subtree changes to [Ready].

Removing a User Certificate from a Wallet

To remove a user certificate from a wallet:

    1. In the left panel subtree, select the certificate that you want to remove.

    2. Choose Operations > Remove User Certificate.... A dialog panel appears and prompts you to verify that you want to remove the user certificate from the wallet.

    3. Choose Yes to return to the Oracle Wallet Manager main panel. The certificate displays a status of [Requested].

Removing a Certificate Request

You must remove a certificate before removing its associated request.

To remove a certificate request:

    1. In the left panel subtree, select the certificate request that you want to remove.

    2. Choose Operations > Remove Certificate Request....

    3. Click Yes. The certificate displays a status of [Empty].

Exporting a User Certificate

To save the certificate in a file system directory, export the certificate by using the following steps:

    1. In the left panel subtree, select the certificate that you want to export.

    2. Choose Operations > Export User Certificate... from the menu bar. The Export Certificate dialog box appears.

    3. Enter the file system directory location where you want to save your certificate, or navigate to the directory structure under Folders.

    4. Enter a file name for your certificate in the Enter File Name field.

    5. Choose OK. A message at the bottom of the window confirms that the certificate was successfully exported to the file. You are returned to the Oracle Wallet Manager main window.

Exporting a User Certificate Request

To save the certificate request in a file system directory, export the certificate request by using the following steps:

    1. In the left panel subtree, select the certificate request that you want to export.

    2. Choose Operations > Export Certificate Request.... The Export Certificate Request dialog box appears.

    3. Enter the file system directory location where you want to save your certificate request, or navigate to the directory structure under Folders.

    4. Enter a file name for your certificate request, in the Enter File Name field.

    5. Choose OK. A message at the bottom of the window confirms that the certificate request was successfully exported to the file. You are returned to the Oracle Wallet Manager main window.

Managing Trusted Certificates

Managing trusted certificates includes the following tasks:

Importing a Trusted Certificate

You can import a trusted certificate into a wallet in either of two ways: paste the trusted certificate from an e-mail that you receive from the certificate authority, or import the trusted certificate from a file.

Oracle Wallet Manager automatically installs trusted certificates from VeriSign, RSA, Entrust, and GTE CyberTrust when you create a new wallet.

To paste the trusted certificate:
  1. Copy the trusted certificate from the body of the e-mail message you received that contained the user certificate. Include the lines Begin Certificate and End Certificate.

  2. Choose Operations > Import Trusted Certificate... from the menu bar. The Import Trusted Certificate dialog panel appears.

  3. Choose Paste the Certificate, and click OK. Another Import Trusted Certificate dialog panel appears with the following message:

    Please provide a base64 format certificate and paste it below.
    
    
  4. Paste the certificate into the window, and click OK. A message at the bottom of the window informs you that the trusted certificate was successfully installed.

  5. Choose OK. You are returned to the Oracle Wallet Manager main panel, and the trusted certificate appears at the bottom of the Trusted Certificates tree.


    Keyboard shortcuts for copying and pasting certificates:

    Use Ctrl+c to copy, and use Ctrl+v to paste.


To import a file that contains the trusted certificate:
  1. Choose Operations > Import Trusted Certificate.... The Import Trusted Certificate dialog panel appears.

  2. Enter the path or folder name of the trusted certificate location.

  3. Select the name of the trusted certificate file (for example, cert.txt).

  4. Choose OK. A message at the bottom of the window informs you that the trusted certificate was successfully imported into the wallet.

  5. Choose OK to exit the dialog panel. You are returned to the Oracle Wallet Manager main panel, and the trusted certificate appears at the bottom of the Trusted Certificates tree.

Removing a Trusted Certificate

You cannot remove a trusted certificate if it has been used to sign a user certificate still present in the wallet. To remove such trusted certificates, you must first remove the certificates it has signed. Also, you cannot verify a certificate after its trusted certificate has been removed from your wallet.

To remove a trusted certificate from a wallet:

    1. Select the trusted certificate listed in the Trusted Certificates tree.

    2. Choose Operations > Remove Trusted Certificate... from the menu bar.

      A dialog panel warns you that your user certificate will no longer be verifiable by its recipients if you remove the trusted certificate that was used to sign it.

    3. Choose Yes. The selected trusted certificate is removed from the Trusted Certificates tree.

Exporting a Trusted Certificate

To export a trusted certificate to another file system location:

    1. In the left panel subtree, select the trusted certificate that you want to export.

    2. Select Operations > Export Trusted Certificate.... The Export Trusted Certificate dialog box appears.

    3. Enter a file system directory in which you want to save your trusted certificate, or navigate to the directory structure under Folders.

    4. Enter a file name to save your trusted certificate.

    5. Choose OK. You are returned to the Oracle Wallet Manager main window.

Exporting All Trusted Certificates

To export all of your trusted certificates to another file system location:

    1. Choose Operations > Export All Trusted Certificates.... The Export Trusted Certificate dialog box appears.

    2. Enter a file system directory location where you want to save your trusted certificates, or navigate to the directory structure under Folders.

    3. Enter a file name to save your trusted certificates.

    4. Choose OK. You are returned to the Oracle Wallet Manager main window.

Using OracleAS Certificate Authority Certificates

Oracle Wallet Manager can be used to manage certificates issued by OracleAS Certificate Authority like any other credentials that comply with PKCS #12.

To use certificates from OracleAS Certificate Authority:

  1. Copy the OracleAS Certificate Authority trusted certificate (certificate authority certificate) and import it into Oracle Wallet Manager by using the method described in "Importing a Trusted Certificate".

  2. Create a wallet and add a certificate request as described in "Adding a Certificate Request".

  3. Copy the certificate request text, including the lines BEGIN NEW CERTIFICATE REQUEST and END NEW CERTIFICATE REQUEST to your system's clipboard.

  4. Log in to OracleAS Certificate Authority User pages, and navigate to the Server/SubCA tab.

  5. Paste your certificate request into the Server/SubCA certificate request form.

  6. Click Submit.

When the OracleAS Certificate Authority administrator notifies you that your certificate has been issued, download the file to your file system, and import it into Oracle Wallet Manager by using the method described in "Importing the User Certificate into the Wallet".


Go to previous page Go to next page
Oracle
Copyright © 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index