0
(0)

Issue

ESET business product in Limited Support status

This article applies to an ESET product version that is currently in Limited Support status and is scheduled to reach End of Life status soon.

For a complete list of supported products and support level definitions, review the ESET End of Life Policy for business products.

Upgrade ESET business products.

  • You receive the warning message Using unencrypted connection! Please configure the webserver to use HTTPS when accessing the ESET Security Management Center Web Console (ESMC Web Console) via HTTP. This occurs after manual installation of ESMC Web Console
  • Reinstall the ESMC Web Console using the All-in-one installer
  • Use an existing certificate
  • Create a new certificate

Solution

HTTPS

For security reasons, we recommend that you set up the ESMC Web Console to use HTTPS.

Reinstall the ESMC Web Console using the All-in-one installer

You can reinstall the ESMC Web Console using the All-in-one installer to automatically generate the secure connection (HTTPS) certificate. Follow the steps below:

  1. Make sure Apache Tomcat is not used by any other application than ESMC Web Console.
  2. Uninstall Apache Tomcat. This step also uninstalls the ESMC Web Console.
  3. Download the ESMC All-in-one-installer – use the same version as your ESMC Server:
  1. Run the ESMC All-in-one-installer. Select Install → Accept the EULA → select the component to install: ESET Security Management Center Web Console. The secure connection certificate will be automatically generated during the installation.
Generate a custom HTTPS certificate for ESMC 7.1 and later Web Console:

If you are installing the ESMC 7.1 Web Console using the All-in-one installer and you want to use a custom certificate, you can select to Add Custom HTTPS certificate:

Figure 1-1

Figure 1-2

  1. Complete ESMC Web Console installation. If you installed the ESMC Web Console on a different computer than the ESMC Server, configure the connection to ESMC Server.

Use an existing certificate

ESMC certificates

The steps below refer to certificates for Apache Tomcat, which are used to ensure secure HTTPS connections. For information about ESET Security Management Center certifications, see our Online Help topic.

The steps as described below are performed on a 64-bit Microsoft Windows Server operating system (with 64-bit Java and 64-bit Apache Tomcat installed). Some paths may vary depending on the operating system you are using.
  1. Move the certificate .pfx file to your Tomcat install directory (the folder name may vary – substitute “Tomcat_folder” with the actual folder name).

    C:\Program Files\Apache Software Foundation\Tomcat_folder

  2. Open the conf folder in the Tomcat install directory and locate the Server.xml file. Edit this file using a text editor (such as Notepad ++).
    1. If there is no <‎Connector after <‎/Engine> in Server.xml (for example when you perform a new installation of Apache Tomcat), copy the following string into the Server.xml after <‎/Engine> (use your values for keystoreFilekeystorePass, and keystoreType):

      <Connector server="OtherWebServer" port="443" protocol="org.apache.coyote.http11.Http11NioProtocol" SSLEnabled="true" maxThreads="150" scheme="https" secure="true" clientAuth="false" sslProtocol="TLS" keystoreFile="C:\Program Files\Apache Software Foundation\Tomcat_folder\certificate_file.pfx" keystorePass="Secret_Password_123" keystoreType="PKCS12" sslEnabledProtocols="TLSv1.2,TLSv1.3" ciphers="TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA" />​

    2. If <‎Connector is present after <‎/Engine> in Server.xml (for example when you restore Server.xml after Apache Tomcat upgrade), replace the values of parameters listed below with your values:

      - keystoreFile – Provide the full path to the certificate file (.pfx, .keystore, or other). If you use a non-JKS certificate (for example, a .pfx file), delete the keyAlias (it is present in Server.xml by default) and add the proper keystoreType.
      - keystorePass – Provide certificate passphrase.
      - keystoreType – Specify the certificate type.

Apache Tomcat documentation:

Read Apache Tomcat documentation for more information about the HTTP Connector.

  1. Restart the Tomcat service.
Always use .pfx with password

The .pfx certificate must have a password.


Create a new certificate and get it signed

To use a secure HTTPS/SSL connection  for ESMC Web Console, follow the steps below:

  1. Create a Keystore with an SSL certificate. You must have Java installed.
    Apache Tomcat requires Java:
    • Make sure that Java, ESMC, and Apache Tomcat have the same bitness (32-bit or 64-bit).
    • If you have multiple Java versions installed on your system, we recommend that you uninstall older Java versions and keep only the latest Java.
    • Starting January 2019, Oracle JAVA SE 8 public updates for business, commercial or production use will require a commercial license. If you do not purchase a JAVA SE subscription, you can use this guide to transition to a no-cost alternative.

Java includes the keytool (keytool.exe), which enables you to create a certificate via command line. You must generate a new certificate for each tomcat instance (if you have multiple tomcat instances) to ensure that if one certificate is compromised, other tomcat instances will remain secure.

Below is a sample command to create a Keystore with an SSL certificate.

Navigate to the exact location of the keytool.exe file, for example C:\Program Files\Java\jre1.8.0_201\bin (the directory depends on the OS and Java version) and then run the command:

keytool.exe -genkeypair -alias “tomcat” -keyalg RSA -keysize 4096 -validity 3650 -keystore “C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore” -storepass “yourpassword” -keypass “yourpassword” -dname “CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown”

-storepass and -keypass parameters

Values for -storepass and -keypass must be the same.

  1. Export the certificate from the keystore. Below is a sample command to export the certificate sign request from the keystore:

keytool.exe -certreq -alias tomcat -file “C:\Install\Tomcat\tomcat.csr” -keystore “C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore” -ext san=dns:ESMC7-2008R2

Replace values appropriately

Replace the value “C:\Install\Tomcat\tomcat.csr” for the -file parameter with the actual path and file name where you want the certificate to be exported.

Replace the value ESMC7-2008R2 for the -ext parameter with the actual hostname of the server on which your Apache Tomcat with ESMC Web Console is running.

  1. Get the SSL certificate signed with the Root Certificate Authority (CA) of your choice.

    You can proceed to step 6 if you plan to import a Root CA later. If you choose to proceed this way your web browser may display warnings about a self-signed certificate and you will need to add an exception to connect to ESMC Web Console via HTTPS.

  2. Import the root certificate and intermediate certificate of your CA to your Keystore. These certificates are usually made available (on web page) by the entity who signed your certificate. It is necessary because the certificate reply is validated using trusted certificates from the Keystore.

    keytool.exe -import -alias root -keystore "C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore" -trustcacerts -file "C:\root.crt"

    keytool.exe -import -alias intermediate -keystore "C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore" -trustcacerts -file "C:\intermediate.crt.pem"

  3. After you have received the signed certificate with the Root CA, import the public key of CA and then certificate (tomcat.cer) into your Keystore. Below is a sample command that imports a signed certificate into the Keystore:

keytool.exe -import -alias tomcat -file “C:\Install\Tomcat\tomcat.cer” -keystore “C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore”

Replace values appropriately

Replace the value " C:\Install\Tomcat\tomcat.cer " for the -file parameter with the actual path and file name where the signed certificate is located.

If you want to use an already existing certificate (for example company certificate), follow these instructions.

  1. Edit the server.xml configuration file so that the tag <‎Connector is written similar to the example below:
<Connector server="OtherWebServer" port="443" protocol="org.apache.coyote.http11.Http11NioProtocol" SSLEnabled="true" maxThreads="150" scheme="https" secure="true" clientAuth="false" sslProtocol="TLS" keystoreFile="C:\Program Files\Apache Software Foundation\Tomcat_folder\tomcat.keystore" keystorePass="yourpassword"/>

This modification also disables non-secure Tomcat features, leaving only HTTPS enabled (scheme= parameter). For security reasons, you may also need to edit tomcat-users.xml to delete all Tomcat users and change ServerInfo.properties to hide the identity of the Tomcat.

  1. Restart the Apache Tomcat service.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 131 times, 1 visits today)