wls-eng / arm-oraclelinux-wls

Microsoft Azure ARM Templates to create Oracle Linux VM with pre-installed Weblogic Server
Apache License 2.0
0 stars 7 forks source link

Instructions for documenting SSL Configuration on Configured and Dynamic Cluster Blades #237

Closed edburns closed 3 years ago

edburns commented 3 years ago

See AB#1273384.

gnsuryan commented 3 years ago

The SSL Configuration blade has already been documented as follows for both Configured and Dynamic Cluster Offers:

SSL Configuration

The SSL Configuration allows you to configure Oracle WebLogic Administration Console on a secure HTTPS port, with your own SSL certificate provided by a Certifying Authority.

Set the toggle button Configure WebLogic Administration Console on HTTPS (Secure) Port, with your own SSL Certificate provided by a Certifying Authority? to Yes or No based on your preference. If you set it to No, you do not have to enter any details, and can proceed by clicking Next >. If you set it to Yes, you must choose either to upload existing KeyStores or use the KeyStores stored in Azure Key Vault.

If you want to upload existing KeyStores, select Upload existing KeyStores for How would you like to provide required configuration, and enter the values for the fields in the following table:

Table - Fields in the SSL Configuration Blade for Uploading Existing KeyStores

Field Description
Custom Identity KeyStore Data file(.jks,.p12) Upload a custom identity keystore data file by clicking the file icon, selecting the file, and then clicking Open.
Password Enter a passphrase for the custom identity keystore.
Confirm password Re-enter the passphrase for the custom identity keystore.
The Custom Identity KeyStore type (JKS,PKCS12) Select the type of the custom identity keystore. The supported values are JKS and PKCS12.
Custom Trust KeyStore Data file(.jks,.p12) Upload a custom trust keystore data file by clicking the file icon, selecting the file, and then clicking Open.
Password Enter a passphrase for the custom trust keystore.
Confirm password Re-enter the passphrase for the custom trust keystore.
The Custom Trust KeyStore type (JKS,PKCS12) Select the type of the custom trust keystore. The supported values are JKS and PKCS12.
The private Key Alias Specify the alias for the private key.
The passphrase for the Private Key Enter a passphrase for the private key.
Confirm passphrase Re-enter the passphrase for the private key.

If you want to use the KeyStores stored in Azure Key Vault, select Use KeyStores stored in Azure Key Vault for How would you like to provide required configuration, and enter the values for the fields in the following table:

Table - Fields in the SSL Configuration Blade for Using KeyStores Stored in the Azure Key Vault

Field Description
Resource group name in current subscription containing the KeyVault Specify the name of the Resource Group containing the Key Vault that stores the SSL certificate.

An Azure Key Vault is a platform-managed secret store that can be used to safeguard secrets, keys, and TLS/SSL certificates. See About Azure Key Vault.

Name of the Azure KeyVault containing secrets for the SSL Certificate Specify the name of the Azure Key Vault that stores the secrets for the SSL certificate.
The name of the secret in the specified KeyVault whose value is the Identity KeyStore Data Specify the name of the Azure Key Vault secret that holds the value of the identity keystore data.
The name of the secret in the specified KeyVault whose value is the passphrase for the Identity KeyStore Specify the name of the Azure Key Vault secret that holds the value of the identity keystore passphrase.
The Identity KeyStore type (JKS,PKCS12) Select the type of the identity keystore. The supported values are JKS and PKCS12.
The name of the secret in the specified KeyVault whose value is the Trust KeyStore Data Specify the name of the Azure Key Vault secret that holds the value of the trust keystore data.
The name of the secret in the specified KeyVault whose value is the passphrase for the Trust KeyStore Specify the name of the Azure Key Vault secret that holds the value of the trust keystore passphrase.
The Trust KeyStore type (JKS,PKCS12) Select the type of the trust keystore. The supported values are JKS and PKCS12.
The name of the secret in the specified KeyVault whose value is the Private Key Alias Specify the name of the Azure Key Vault secret that holds the value of the private key alias.
The name of the secret in the specified KeyVault whose value is the passphrase for the Private Key Specify the name of the Azure Key Vault secret that holds the value of the private key passphrase.