Hub 2018.2 Help

SSL Keystores

Hub supports uploading SSL keystores and trusted certificates. A client key is used to identify Hub as a client when connecting to a third-party server, whereas adding a server certificate as trusted means that you trust the server that possesses a respective key.

The uploaded SSL client keys and trusted certificates can be used to configure secure connection with supported authorization services.

Prerequisites

  • The key store must be in PKCS12 or JKS format.

  • The key store must be password protected.

  • The key store must contain a single entry.

Managing SSL Keystores

To view and manage SSL keys, open the Administration menu > SSL Keystores page in Hub.

To upload a new SSL client key:

  1. On the SSL Keystores page, click the Import keystore button.
    • The Import Keystore dialog opens in the sidebar.

  2. Enter a name for the new keystore and select the target keystore file on your local machine.

  3. Enter your password for the keystore. Keystores without password protection are not supported.

  4. Click Import to upload selected key store to Hub.

When the import is finished, the page with the key store properties is displayed.

To quickly view the properties of a keystore:

  1. Select the keystore in the list.

  2. Click the Details button to view properties of the selected keystore in the right sidebar.

To edit the name of a keystore:

  1. Click the name of the keystore in the list to open its properties page.

  2. Edit the name and click Save button that is displayed next to the field as soon as you start editing it.

To delete an existing keystore:

  1. Select a keystore in the list.

  2. Click the trash button in the toolbar.

Last modified: 27 September 2018