Example: Enabling required SSL encryption and client authentication

The following example describes the following SSL configuration.

  • Requiring SSL encryption using the HPE Service Manager server's signed certificate
  • Requiring client authentication using the HPE Service Manager client's signed certificate

Note This example builds on information presented in the topics Example: Generating a server certificate with OpenSSL and Example: Generating a client certificate with OpenSSL.

  1. Generate a signed server certificate for the HPE Service Manager server.
  2. Generate a signed client certificate for each HPE Service Manager client.
  3. Install the signed certificates and supporting keys on the HPE Service Manager server.
    Copy the following keystore files into the RUN folder of the HPE Service Manager server.
    • servercert.keystore – This keystore file contains the HPE Service Manager server's signed certificate and private key
    • cacerts – This keystore file contains the certificate and private key of the certificate authority that signed the server's certificate
  4. Install the certificate authority's certificate on your HPE Service Manager clients.
    Copy the cacerts keystore containing your private certificate authority's certificate to the default certificate paths of your clients.
    • <Web application server installation path>\WEB-INF folder of the HPE Service Manager web tier
    • <Windows client installation path>\plugins\com.hp.ov.sm.client.common_x.xx folder of your HPE Service Manager Windows clients
  5. Stop the HPE Service Manager server.
  6. Open the HPE Service Manager initialization file (sm.ini) with a text editor.
  7. Add the following parameters to require SSL encryption using the HPE Service Manager server's signed certificate.
    • keystoreFile:servercert.keystore – identifies the keystore file containing the HPE Service Manager server's certificate and private key
    • keystorePass:changeit – identifies the password to the keystore file containing the HPE Service Manager server's certificate and private key
    • truststoreFile:cacerts – identifies the keystore file containing the certificate authority's certificate
    • truststorePass:changeit – identifies the password to the keystore file containing the certificate authority's certificate
    • ssl:1 – Requires SSL encryption using the server's signed certificate.
    • ssl_reqClientAuth:1 – Requires HPE Service Manager clients to present signed certificates to connect to the server.
    • sslConnector:1 – requires Service Manager clients to use an HTTPS port when communicating with the server.
  8. Save the HPE Service Manager initialization file.
  9. Restart the HPE Service Manager server.
  10. Configure HPE Service Manager web clients to validate the HPE Service Manager server's signed certificate and present signed client certificates. To do so, stop the web application server running the Web tier, open the web configuration file (web.xml) in a text editor, and perform the following steps:

    1. Set cacerts to the keystore containing your server's certificate authority, for example cacerts. You copied this keystore to the WEB-INF folder.
    2. Set keystore to the keystore containing your web tier's signed certificate, for example clientcerts. You created this keystore when you created the client certificate request.
    3. Set customize-folder to a folder on the web tier host.
    4. Create an empty webtier.properties file in the <Customize-Folder>/config directory. Later, you will specify the keystore password in the webtier.properties file.

      Note The keystorePassword parameter has been removed from the web tier configuration file (web.xml) since Service Manager 9.34p2. You must enter your web client keystore password in a webtier.properties file located in the <Customize-Folder>/config directory.

    5. Save the web.xml file.
    6. In the webtier.properties file, set the keystorePassword parameter to the password to access the client keystore. For details, see Encryption of client keystore passwords.
  11. Configure HPE Service Manager Windows clients to validate the HPE Service Manager server's signed certificate and present signed client certificates.
    Click Window > Preferences > HPE Service Manager > Security, and do the following:
    • Set CA Certificates File to the cacerts keystore you copied to the <Windows client installation path>\plugins\com.hp.ov.sm.client.common_x.xx folder.
    • Set Keystore File to the keystore containing your Windows client's signed certificate, for example clientcerts. You created this keystore when you created the client certificate request.
    • Set Keystore password to the password required to access your client keystore. For example, ClientKeyPassword. You created this keystore password when you created the client certificate request.