Hub 2017.2 Help

SSL Key Stores

Hub supports uploading SSL key stores and trusted certificates. A client key is used to identify Hub as a client when connecting to a third-party server, whereas adding a server certificate as trusted means that you do trust the server that possesses a respective key.

The uploaded SSL client keys and trusted certificates can be used to configure secure connection with various supported Authentication Module providers.

Prerequisites

  • You must have System Administrator privileges in Hub.
  • The key store must be in PKCS12 or JKS format.
  • The key store must be password protected.
  • The key store must contain a single entry.

Managing SSL Key Stores

To view and manage SSL keys, open the Administration menu > SSL Key Stores page in Hub.

To upload a new SSL client key:

  1. On the SSL Key Stores page, click the Import key store button.
  2. In the displayed dialog, enter a name for the new key store and select the target key store file on your local machine.
  3. Enter your password to the key store. Key stores without password protection are not supported.
  4. Click Import to upload selected key store to Hub.

When the import is finished, the page with the key store properties is displayed.

To quickly view the properties of a key store:

  1. Select the key store in the list.
  2. Click the Details button to view properties of the selected key store in the right sidebar.

To edit the name of a key store:

  1. Click the name of the key store in the list to open its properties page.
  2. Edit the name and click Save button that is displayed next to the field as soon as you start editing it.

To delete an existing key store:

  1. Select a key store in the list.
  2. Click the trash button in the toolbar.
Last modified: 19 July 2017