Forum Discussion

Brian_Saunders1's avatar
Brian_Saunders1
Icon for Altostratus rankAltostratus
Aug 14, 2014

Siebel and SSL Off Loading

Hey All,

 

Has anyone load balanced Siebel 8.1 web frontends and performed SSL off-loading? At the moment the Siebel web frontends will only accept encrypted traffic so it pretty much defeats the purpose of doing SSL off-loading on the load balancer. I'm pretty sure there has to be a parameter adjusted on the Siebel web servers to make them aware that there's a load balancer handling SSL but nobody seems to know.

 

Brian

 

8 Replies

  • shaggy's avatar
    shaggy
    Icon for Nimbostratus rankNimbostratus

    Are you trying to offload SSL in order to save system resources on the Siebel servers, or are you looking to offload in order to implement application logic on the F5?

     

    • shaggy's avatar
      shaggy
      Icon for Nimbostratus rankNimbostratus
      Though not what you're asking, you could set up a client-ssl profile, server-ssl profile, and enable one-connect. Connection reuse could save you quite a bit resource-wise on any backend web servers
    • Brian_Saunders1's avatar
      Brian_Saunders1
      Icon for Altostratus rankAltostratus
      Yea, ideally we'd like to not have to re-encrypt the connection on the backend. It seems like there's a mis-configuration somewhere because the client will initially connection on port 443 but then will make additional connections over port 7443.
  • Are you trying to offload SSL in order to save system resources on the Siebel servers, or are you looking to offload in order to implement application logic on the F5?

     

    • shaggy_121467's avatar
      shaggy_121467
      Icon for Cumulonimbus rankCumulonimbus
      Though not what you're asking, you could set up a client-ssl profile, server-ssl profile, and enable one-connect. Connection reuse could save you quite a bit resource-wise on any backend web servers
    • Brian_Saunders1's avatar
      Brian_Saunders1
      Icon for Altostratus rankAltostratus
      Yea, ideally we'd like to not have to re-encrypt the connection on the backend. It seems like there's a mis-configuration somewhere because the client will initially connection on port 443 but then will make additional connections over port 7443.