LSLB | SSL Certificates

SSL Certificates List

This section lists all SSL certificates that are installed on the appliance and can be used by LSLB farms.
SSL certificates are used to encrypt traffic between the load balancer and the backend servers.

You can upload existing SSL certificates or generate new ones using the Certificate Signing Request (CSR) generator or the Private Enhanced Mail (PEM) generator.
oracle_jd_edwards_load_balancing_farm

When generating a new certificate, be sure to include the following details:

Common Name: This is the domain name or subdomain name that the certificate is valid for. For example, example.com or a wild card domain *.example.com.
Type: This indicates whether the certificate is a complete certificate or a Certificate Signing Request (CSR). A CSR is a request for a certificate from a Certificate Authority (CA).
File: This is the name of the certificate file. Certificate files typically have a .pem or .crt extension. CSR files typically have a .csr extension.
Issuer: This is the CA that signed the certificate. This field does not apply to CSR files.
Status: This indicates the current status of the certificate:

  • Valid: The certificate is valid and can be used.
  • Expired: The certificate has expired and can no longer be used.
  • Will expire soon: The certificate will expire soon and should be renewed.

Creation: This is the date the certificate was created.
Expiration: This is the date the certificate expires.

To download or delete a certificate, click the checkbox next to the certificate you want to take action on. The Download and Delete buttons will then become active.
oracle_jd_edwards_load_balancing_farm

These are the actions used to manage the LSLB farm certificates:

  • Upload certificate: This action allows you to upload a certificate file in PEM format.
  • Generate CSR: This action allows you to generate a Certificate Signing Request (CSR) file.
  • Download: This action allows you to download the selected certificates.
  • Delete: This action allows you to delete the selected certificate.

Additional Resources
Create Certificates in PEM format
Robust Diffie-Hellman keys generation is important

Next Article: LSLB | SSL Certificates | Upload

Was this article helpful?

Related Articles

Need Support?

Can't find the answer you're looking for?
Contact Support

Download Skudonet ADC Load Balancer
Community Edition

Source Code

A versatile and installable ADC system designed for diverse vendor hardware.

DOWNLOAD SOURCE

Installable ISO 

Load Balancing as a Service alongside an ADC orchestration toolkit.

DOWNLOAD ISO
Download Community Edition

Download Community Edition

“We manage the information you provide with the sole aim of assisting with your requests or queries in regards to our products or services; applying the computer and security procedures to ensure its protection. Your data can be rectified or removed upon request but won’t be offered to any third parties, unless we are legally required to do so.” Responsible: SKUDONET SL - info@skudonet.com