JSS Clustering with Pound Load Balancer wildcard ssl help

Derrick_meyer
New Contributor

Hi we are currently setting up our load balancer using pound and have been given our companies wildcard thawte ssl certificate as .crt file from our infrastructure department but having difficulty in getting pound to recognise it. we get the
following error on trying to start pound
SSL_CTX_use_PrivateKey_file failed - aborted
If anyone has done this with a wildcard cert I would love to hear how you did it

2 REPLIES 2

talkingmoose
Moderator
Moderator

I don't know anything about this load balancer but can pass along a little information about certificates in general.

The original server where you generate the Certificate Signing Request (CSR) signs it with a key that must be generated there first. The key is not specific to the server, however, if you don't have the key and certificate on the same system the certificate won't work. When you return to that server with a signed certificate, it works because the key is present.

You cannot simply take your *.domain.com certificate and copy it to another server. You must also include the key. Typically, you'll export the certificate along with the key from the original server as a PKCS12 archive file. Because this file contains both the key and the certificate, this makes it a security risk. When exporting you'll be required to create a password for this archive. The archive file name generally ends with .pk7 or .pfx.

Import your .pk7 or .pfx archive to your load balancer, provide the password you used when exporting the file and see if this gets you what you need. Once the file is imported you can delete the archive file. you're done with it and can always export a new one from the original server or any server that contains both the key and wildcard certificate.

Kumarasinghe
Valued Contributor

You need to combine the Key and signed Cert to single .pem file and use it with Pound.

As @talkingmoose][/url][/url][/url][/url][/url][/url][/url said combine the Key and signed Cert from the original server the CSR was created and then upload it to your Pound load balancer. Or get the Key file for it from your guys and combine it yourself.