atende / crowd

This is a image to with atlassian crowd software
1 stars 3 forks source link

configure ssl keystore #2

Open BraunreutherA opened 9 years ago

BraunreutherA commented 9 years ago

The jvm keystore needs to get configured in the crowd container like so:

convert crt and key into .der format and use this command: $JAVA_HOME/jre/bin/keytool -import -v -storetype jks -keystore $JAVA_HOME/jre/lib/security/cacerts -alias example.com -file /etc/ssl/secure/example.com.der -keypass /etc/ssl/secure/example.com.nopass.der

otherwise crowd complains about the ssl connection during installation.

Is it possible to automate this?

giovannicandido commented 9 years ago

I think is possible, but not straightforward, the question is when this would run, and where the certification will be placed. It could run when the container start, the flag could be the ENV variables, but the crowd container do not have access to the certification files by default because it is handled in the nginx container, and will import many times on each start

I need to get my hands dirty to know better.

BraunreutherA commented 9 years ago

thanks for your support :) I don't know to much about building docker containers, but i would help you about finding the right configuration if you want.