Source: dzone.com

Handshaking in Mule

Category: Data, Privacy, encryption

by For reference, I am using it on Mule4 HTTP Connector.

As we now know that in Two-Way SSL, both parties ensure that they trust each other and for this purpose, the have there own TrustStore and KeyStore i.e. both server and the client needs to generate a keystore and both needs to generate certificates from their respective keystores and pass to each other.

Therefore, now we further need to generate client side keystore and also need to generate the certificate from that keystore. Furthermore, we will need to create the server side truststore and configure that truststore by importing the certificate generated by the client side keystore.

Related Articles