Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Create the Java Keystore using the Keytools from your Java JRE.
    • Generate the Java Keystore with the private key and certificate for the Agent and export the certificate to a second Keystore that is later on used by the Master or use the attached script keygen.sh to perform this task.
    • If not otherwise configured then JobScheduler Agent and Master by default use the password jobscheduler for the respective Keystore.
    • if you choose an individual password for the Agent Keystore then adjust the following properties in the <agent_data>/config/private/private.conf configuration file:
      • Explanations
        • jobscheduler.agent.webserver.https.keystore.file is used for the path to the Keystore
        • jobscheduler.agent.webserver.https.keystore.password is used for the Keystore password
        • jobscheduler.agent.webserver.https.keystore.key-password is used for the password of your private HTTPS certificate
      • Example

        Code Block
        languagetext
        titleSample private.conf file
        jobscheduler.agent.webserver.https.keystore {
          file = "C:/ProgramData/sos-berlin.com/jobscheduler/agent110/config/private/private-https.jks"
          # Backslashes are written twice (as in JSON notation):
          # file = "\\\\other-computer\\share\\my-keystore.jks"
          password = "secret"
          key-password = "secret"
        }
    • For the Master the Keystore that contains the Agents' public trusted certifacte certificate is expected with the password jobscheduler.
  • For the Agent store the Keystore with the private key in the directory <agent_data>/config/private
    • FilenameFile name: private-https.jks
  • For the Master store the Keystore with the trusted certificate of the Agent in in the directory <master_data>/config
    • FilenameFile name: agent-https.jks

Step 2: Set up authentication between Master and Agent

  • Set Configure the Master password in a file on the Master under in the <master_data>/config/private directory:
    • FilenameFile name: private.conf
    • The file look like thisshould contain the following entry that specifies a plain text password myjobscheduler4444 that is used by the Master to authenticate against Agents:

      Code Block
      jobscheduler.master.credentials.password = "myjobscheduler4444"
  • Specify the Master password in a file on the respective Agent under in the directory <agent_data>/config/private
    • FilenameFile nameprivate.conf
    • Specify the Master that will try to communicate authenticate with the Agent through the by its JobScheduler ID and password. For example, for a Master two Masters with JobScheduler ID "scheduler_4444" and scheduler_5555 this file would look as followslike this assuming that the Master password is myjobscheduler4444:

      Code Block
      jobscheduler.agent.auth.users {
        scheduler_4444 = "plain:myjobscheduler4444"
        scheduler_5555 = "sha512:9184ddcaa87eb2f95c32f12741035c1e55cef93f7834905f926c4bc419fbc5613e2e141d39fb05d0ec7c66c9bd9e4c8b95b74598e0107f863b7f2bd942a9aea0"
      }
    • The JobScheduler ID is used as key, the values includes (in double quotes) the hash algorithm followed by a colon and the hashed password.
      • Using plain for the hash alogrithm requires a plain text password to be specified. Use of plain text passwords is not recommended as they could be visible to jobs running on that Agent.
      • Using sha512 for the hash alogithm requires a password that is hashed with the respective algorithm. A number of command line utilitiies to create a sha512 hash from a plain text password can easily be found.

Step 3: Start the Agent for HTTPS

...

  • Start the Agent with the corresponding parameters: 
    • Example (using port 44445 for HTTPS): <agent_data>/bin/jobscheduler_agent -https-port=44445
  • The HTTP port will still always be always used, even though if the Agent is started for communicating over HTTPS. If no HTTP port is indicated when starting the Agent, then the default port (4445) will be used. The reason for this behavior is the requirement that the Agent can be locally controlled by its start script without further need for authentication.
  • HTTPS has to be indicated when starting agent through an Agent by use of the parameter -https-port.
  • The Agent gets requires a data directory for configuration files and working files if indicated. In that case, has temporary files The data directory has to be indicated when starting agent through the Agent by using the parameter -data-directory.
  • The above mentioned parameters can be specified as environment variables with the Agent instance script, see Installation & Operation.

Step 4: Create a Process Class assignment for

...

Agents using HTTPS 

  • Create a Process Class for a job chain or a job.
  • Add the Agent URL for remote execution to the process class using the HTTPS protocol.
  • Assign the process class to the job chain or job.
  • Example:
Code Block
languagexml
 <?xml version="1.0" encoding="ISO-8859-1"?>
 <process_class max_processes="30" remote_scheduler="https://my_agent:44445"/>

 

...

Caveat

  • For releases before 
    Display feature availability
    StartingFromRelease1.10.7
     the problem
    Jira
    serverSOS JIRA
    columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
    serverId6dc67751-9d67-34cd-985b-194a8cdc9602
    keyJS-1675
     occurs. Consider to apply the workaround as specified from the issue.

...