How to Configure Configuration Manager 10.23 to Connect to UCMDB Server

In case you encounter any issue connecting Configuration Manager 10.23 to UCMDB server 11.0, configure CM as follows:

  1. Copy server.keystore from the C:\UCMDB\UCMDBServer\conf\security directory to the C:\hp\CM_10.2.1.0\java\windows\x86_64\lib\security\ directory.
  2. Edit the C:\hp\CM_10.2.1.0\servers\server-0\conf\server.xml file.

    Find the line with connector 8143, replace the line with the following and save the file:

    <Connector port="8143" protocol="HTTP/1.1" SSLEnabled="true" maxThreads="150" scheme="https" secure="true" keystoreFile="C:/hp/CM_10.2.1.0/java/windows/x86_64/lib/security/server.keystore" keystorePass="<keystore password>"/>
  3. In a web browser, enter the URL of the UCMDB server:

    https://<server name or IP address>.<domain name>:8443

    where <server name or IP address>.<domain name> represents the fully qualified domain name (FQDN) of the Universal CMDB Server.

  4. Find the icon that indicates a secure connection, click it, and export the certificate with the name hpcert.cer.
  5. Copy the just exported certificate into the C:\hp\CM_10.2.1.0\java\windows\x86_64\bin folder.
  6. From the C:\hp\CM_10.2.1.0\java\windows\x86_64\bin folder, run the following:

    keytool -import -alias hp -file hpcert.crt -keystore "C:\hp\CM_10.2.1.0\java\windows\x86_64\lib\security\cacerts"

    Note The password is changeit.

  7. Change the CM URL in the UCMDB Server for CM to work with HTTPS.

    1. Log in to UCMDB Server.
    2. Go to Administration > Infrastructure Settings Manager > General Settings.

    3. Locate the Configuration Manager URL setting, and change its value to https://<CM_SERVER>:8143/cnc.

    4. Click Save .
    5. Log out and log in to UCMDB Server again for the change to take effect.