Introduction

  • The connections from Controllers to Agents can be secured by HTTPS with TLS/SSL certificates.
  • This article describes the steps required to set up secure HTTPS communication from a Controller to an Agent. This includes using a standalone Controller or a Controller cluster with a primary and standby instance.

Prerequisites

  • The following explanations assume CA-signed certificates or self-signed certificates to be used.
    • CA-signed certificates are provided from known and trusted Certificate Authorities (CA) that validate the domain owner.
    • Self-signed certificates are created by users who operate their own CA, see the JS7 - How to create self-signed Certificates.
    • Use of Intermediate CA Certificates is optional.
  • Certificate stores can be managed from the command line and using tools that provide a GUI for this purpose:
    • the Java keytool is available from the Java JRE or JDK,
    • the Keystore Explorer, which is an open source utility to graphically manage certificate stores.
  • Starting from Java 9 the PKCS12 keystore type is default and is not required to be specified with keytool.
  • The following sections assume a PKCS12 keystore/truststore format. For Unix OS the .p12 file extension frequently is used, for Windows OS the .pfx extension is preferably used. Both file extensions indicate the same PKCS12 format and can be used interchangeably.

Certificate Management

Private keys and certificates should be distributed as follows:



Explanation:

  • The keystore and truststore shown in orange are required for any connections of a Controller to an Agent.
    • The Agent's private key and certificate for Server Authentication are added to the Agent's keystore.
    • The Root CA Certificate is added to the Agent's truststore.
  • The keystore and truststore shown in green are required if mutual authentication is in place for certificate based Client Authentication (default).

Secure Connection Setup

In the following the JS7_CONTROLLER_CONFIG_DIR placeholder specifies the configuration directory of the Controller. 

The JS7_AGENT_HOME, JS7_AGENT_CONFIG_DIR placeholder specifies the directories where the Agent holds configuration files.

Secure Connections from Controller to Agent

This configuration is applied in order to secure the connection if the Controller and Agent are not operated on the same server and network interface.

Secure connections require authentication.

For a complete list of related configuration items see JS7 - Agent Configuration Items.

The following chapters assume mutual authentication to be in place.

Step 1: Creating the Agent Keystore

  • On the Agent server create the keystore using openssl and the keytool from your Java JRE or JDK. Alternatively import a private key and certificate that you received from your Certificate Authority:
    • For use with a third party utility create a keystore, e.g. https-keystore.p12, in PKCS12 format and import:
      • the Agent private key and certificate for Server Authentication
    • The examples below show a possible approach for certificate management. However, there are other ways to achieve similar results.
      • Example for importing a private key and CA-signed certificate to a PKCS12 keystore:

        Example how to import a private key and CA-signed certificate to a PKCS12 keystore
        # Assume the fully qualified domain name (FQDN) of the Agent server to be "agent.example.com"
        
        # If the Agent's CA-signed certificate is provided from a pkcs12 keystore (certificate.p12), extract the certificate to a .crt file in PEM format (agent.example.com.crt)
        # openssl pkcs12 -in certificate.p12 -nokeys -out agent.example.com.crt
        
        # Import the Agent's private key (agent.example.com.key) and certificate (agent.example.com.crt) from PEM format to a new keystore (https-keystore.p12)
        openssl pkcs12 -export -in agent.example.com.crt -inkey agent.example.com.key -name agent.example.com -out "JS7_AGENT_CONFIG_DIR/private/https-keystore.p12"
      • Example for creating a private key and self-signed certificate and import to a keystore

        • Refer to examples available from JS7 - How to create self-signed Certificates, chapter Creating a Server Certificate.

          Example how to create a private key and self-signed certificate
          # Creating the private key and self-signed certificate for the given validity period
          ./create_certificate.sh --dns=agent.example.com --days=365
        • Refer to examples available from JS7 - How to add SSL TLS Certificates to Keystore and Truststore.

          Example how to add a private key and self-signed certificate to a PKCS12 keystore
          # Adding the private key and certificate to a keystore
          ./js7_create_certificate_store.sh \
              --keystore=JS7_AGENT_CONFIG_DIR/private/https-keystore.p12 \
              --key=agent.example.com.key \
              --cert=agent.example.com.crt \
              --alias=agent.example.com \
              --password="jobscheduler"


          When using additional arguments a truststore will be immediately created:

          Example how to add a private key and self-signed certificate to a PKCS12 keystore and the Root CA Certificate to a truststore
          # Adding the private key and certificate to a keystore and Root CA Certificate to a truststore
          ./js7_create_certificate_store.sh \
              --keystore=JS7_AGENT_CONFIG_DIR/private/https-keystore.p12 \
              --truststore=JS7_AGENT_CONFIG_DIR/private/https-truststore.p12 \ 
              --key=agent.example.com.key \
              --cert=agent.example.com.crt \
              --alias=agent.example.com \
              --password="jobscheduler" \
              --ca-root=root-ca.crt
    • With the keystore being set up specify the relevant properties with the JS7_AGENT_CONFIG_DIR/private/private.conf configuration file:
      • Example

        Example for private.conf file specifying the Agent keystore
        js7 {
            web {
                # keystore and truststore locations for https connections
                https {
                    keystore {
                        # Default: ${js7.config-directory}"/private/https-keystore.p12"
                        file=${js7.config-directory}"/private/https-keystore.p12"
                        key-password="jobscheduler"
                        store-password="jobscheduler"
                    }
                }
            }
        }


        Explanation:
        • js7.web.https.keystore.file is used for the path to the keystore.
        • js7.web.https.keystore.key-password is used for access to the private key.
        • js7.web.https.keystore.store-password is used for access to the keystore. Passwords for key access and keystore access have to match if a PKCS12 keystore type is used.

  • On the Agent instance's server create the keystore using the keytool from your Java JRE or JDK or a third party utility.
    • For use with a third party utility create a truststore, e.g. https-truststore.p12, in PKCS12 format and import:
      • Root CA Certificate
    • The examples below show a possible approach for certificate management - however, there are other ways of achieving similar results.
      • Example for importing a Root CA Certificate to a PKCS12 truststore:

        Example how to import a Root CA Certificate to a PKCS12 truststore
        # Import Root CA Certificate in PEM format to a PKCS12 truststore (https-truststore.p12)
        keytool -importcert -alias "root-ca" -file "root-ca.crt" -keystore "JS7_AGENT_CONFIG_DIR/private/https-truststore.p12" -storetype PKCS12

Step 2: Setting up Authentication with the Agent

  • By default mutual authentication is in place.
    • The Controller verifies the Agent's Server Authentication certificate.
    • The Controller is challenged by the Agent to present its Client Authentication certificate which is then verified by the Agent.
    • If a Controller Cluster is used then connections from both Controller instances are authenticated by the Distinguished Name of the Controller instance's Client Authentication certificate.
  • The JS7_AGENT_CONFIG_DIR/private/private.conf configuration file should include authentication details like this:

    Example for private.conf file specifying Controller authentication
    js7 {
        auth {
            users {
                # Controller ID for connections by primary/secondary Controller instance
                jobscheduler {
                    distinguished-names=[
                        "DNQ=SOS CA, CN=primary_controller_client, OU=IT, O=SOS, L=Berlin, ST=Berlin, C=DE",
                        "DNQ=SOS CA, CN=secondary_controller_client, OU=IT, O=SOS, L=Berlin, ST=Berlin, C=DE"
                    ]
                }
            }
        }
    }


    Explanation:
    • The jobscheduler account is an example of a Controller ID that is specified during Controller installation.
    • The distinguished-names property allows the addition of a number of Distinguished Names as available from the subject of Client Authentication certificates that are used by Controller instances when connecting to the Agent.
      • Except for whitespace between attributes the precise sequence and values as available from the certificate's subject has to match this property value.
      • Distinguished Names can be displayed in different flavors. JS7 makes use of RFC2253 compliant Distinguished Names. The following command can be executed to verify the Distinguished Name from a given certificate file:
        • openssl x509 -in <controller-cert.pem> -noout -nameopt RFC2253 -subject
        • The output that you receive - except for a subject: or subject= prefix - should be used as the Controller's Distinguished Name
      • Sample Output:
        • subject= ST=Berlin,OU=JS7,O=SOS,L=Berlin,C=DE,CN=centostest-primary
        • The prefix subject= has to be omitted from the Distinguished Name.

Step 3: Setting up the Agent Instance Start Script for HTTPS

  • To make an Agent use HTTPS, the relevant port setting has to be specified with the Agent's Instance Start Script.

    • For Unix the Instance Start Script is available from JS7_AGENT_HOME/bin/agent_<port>.sh:

      Example for HTTP and HTTPS port settings with Agent Instance Start Script for Unix
      # Sets the http port for the JS7 Agent.
      # Without this setting the default port 4445 is used.
      # If just a port is specified then the JS7 Agent listens to all
      # available network interfaces. This corresponds to 0.0.0.0:<port>.
      # Use the form <ip address or hostname>:<port> to indicate
      # a specific network interface the JS7 Agent should listen to.
      # The command line option --http-port beats the environment
      # variable JS7_AGENT_HTTP_PORT.
      
      JS7_AGENT_HTTP_PORT=localhost:4445
      
      
      # In addition to the http port an https port for the
      # JS7 Agent can be specified. If just a port is specified
      # then the JS7 Agent listens to all available network interfaces.
      # This corresponds to using 0.0.0.0:<port>.
      # Use the form <ip address or hostname>:<port> to indicate
      # a specific network interface the JS7 Agent should listen to.
      # The command line option --https-port beats the environment
      # variable JS7_AGENT_HTTPS_PORT.
      
      JS7_AGENT_HTTPS_PORT=agent.example.com:4445
    • For Windows the Instance Start Script is available from JS7_AGENT_HOME\bin\agent_<port>.cmd:

      Example for HTTP and HTTPS port settings with Agent Instance Start Script for Windows
      rem # Sets the http port for the JS7 Agent.
      rem # Without this setting the default port 4445 is used.
      rem # If just a port is specified then the JS7 Agent listens to all
      rem # available network interfaces. This corresponds to 0.0.0.0:<port>.
      rem # Use the form <ip address or hostname>:<port> to indicate
      rem # a specific network interface the JS7 Agent should listen to.
      rem # The command line option --http-port beats the environment
      rem # variable JS7_AGENT_HTTP_PORT.
      
      set JS7_AGENT_HTTP_PORT=localhost:4445
      
      
      rem # In addition to the http port an https port for the
      rem # JS7 Agent can be specified. If just a port is specified
      rem # then the JS7 Agent listens to all available network interfaces.
      rem # This corresponds to using 0.0.0.0:<port>.
      rem # Use the form <ip address or hostname>:<port> to indicate
      rem # a specific network interface the JS7 Agent should listen to.
      rem # The command line option --https-port beats the environment
      rem # variable JS7_AGENT_HTTPS_PORT.
      
      set JS7_AGENT_HTTPS_PORT=agent.example.com:4445


      Explanation:
      • The HTTP port is required but is limited to the localhost network interface with the localhost prefix.
      • The HTTPS port is specified with the hostname prefix that indicates the network interface.

Step 4: Configuring the Controller Truststore

The Controller truststore is added the Root CA Certificate. This step can be skipped if the Controller's truststore is available, see JS7 - Controller HTTPS Connections.

  • On the Controller server create the truststore using the keytool from your Java JRE or JDK or a third party utility.
    • For use with a third party utility create a truststore, e.g. https-truststore.p12, in PKCS12 format and import:
      • the Root CA Certificate
    • The examples below show a possible approach for certificate management. However, there are other ways to achieve similar results.
      • Example for importing a Root CA Certificate to a PKCS12 truststore:

        Example how to import a Root CA Certificate into a PKCS12 Truststore
        # import Root CA certificate in PEM format to a PKCS12 truststore (https-truststore.p12)
        keytool -importcert -alias "root-ca" -file "root-ca.crt" -keystore "JS7_CONTROLLER_CONFIG_DIR/private/https-truststore.p12" -storetype PKCS12
  • On the Controller server specify the location of the truststore with the JS7_CONTROLLER_CONFIG_DIR/private/private.conf configuration file:
    • Example

      Example for private.conf file specifying the Controller truststore
      js7 {
          web {
              # keystore and truststore locations for https connections
              https {
                  truststores=[
                      {
                          # Default: ${js7.config-directory}"/private/https-truststore.p12"
                          file=${js7.config-directory}"/private/https-truststore.p12"
                          store-password="jobscheduler"
                      }
                  ]
              }
          }
      }


      Explanation:
      • js7.web.https.truststores.file is used for the path to the truststore.
      • js7.web.https.truststores.store-password is used for access to the truststore.

Mutual Authentication for Controller and Agent

This configuration is applied in order to enable mutual authentication:

  • from the Controller to the Agent:
    • the Controller verifies the Agent's certificate for Server Authentication
    • the Agent verifies the Controller's certificate for Client Authentication
  • from pairing Controller instances.

If mutual authentication cannot be used then consider explanations from the JS7 - Configuration for HTTPS Server Authentication with Passwords article.

Creating/Updating the Controller Client Keystore

For mutual authentication the Controller has to hold a Client Authentication private key and certificate in its keystore.

  • This can be simplified by using a private key/certificate pair that is created for both extended key uses Server Authentication and Client Authentication. In this case a single private key and certificate is stored with the Controller's keystore as indicated in the JS7 - Controller HTTPS Connections article.
  • If separate private key/certificate pairs for Server Authentication and Client Authentication are used then the use of separate certificate stores for the Controller is recommended:
    • The keystore holds the private key/certificate for Server Authentication.
    • The client keystore holds the private key/certificate for Client Authentication.

The following steps are applied if a separate client keystore is used with a Controller.

  • On the Controller server create the client keystore using the keytool from your Java JRE or JDK or a third party utility.
    • For use with a third party utility create a client keystore, e.g. https-client-keystore.p12, in PKCS12 format and import:
      • the Controller private key and certificate for Client Authentication
    • For use with keytool create the client keystore in PKCS12 or JKS format according to the steps indicated in the JS7 - Controller HTTPS Connections: Step 1: Creating the Controller Keystore article.
      • Apply the steps described to the client keystore and use the private key/certificate pair for Client Authentication.
  • The location of the client keystore is added to the JS7_CONTROLLER_CONFIG_DIR/private/private.conf configuration file as shown:

    • Example for PKCS12 client keystore:

      Example how to specify the client keystore location with private.conf file
      js7 {
          web {
              # keystore and truststore location for https connections
              https {
                  client-keystore {
                      # Default: ${js7.config-directory}"/private/https-client-keystore.p12"
                      file=${js7.config-directory}"/private/https-client-keystore.p12"
                      key-password="jobscheduler"
                      store-password="jobscheduler"
                  }
              }
          }
      }


Notes

  • A restart of the relevant products is required to apply modifications to the Agent's JS7_AGENT_CONFIG_DIR/private/private.conf file and the Controller's JS7_CONTROLLER_CONFIG_DIR/private/private.conf file.

Further Resources