SAP Web Dispatcher SSL Trust Configuration How to Configure SAP Web Dispatcher to Trust Backend System SSL Certificate

Similar documents
SAP Web Dispatcher SSL Certificate Forwarding How to Configure SAP Web Dispatcher to Forward SSL Certificates for X.

How to Configure Mutual Authentication using X.509 Certificate in SMP SAP Mobile Platform (3.X)

Using SSL/TLS with Active Directory / LDAP

Terminating SSL on SAP Web Dispatcher

opensap How-to Guide for Exercise Instructor-Led Walkthrough of SAML2 Configuration (Week 4 Unit 5)

SAP Note Setting up SSL on Web Application Server ABAP

How to Enable SAP Easy Access Menu for Fiori Launchpad Step-by-Step

How to configure SSL for HANA XS Engine using SAP Crypto libraries To secure communication between web-based clients and SAP HANA XS Engine

Wavecrest Certificate SHA-512

SPNEGO SINGLE SIGN-ON USING SECURE LOGIN SERVER X.509 CLIENT CERTIFICATES

SAPO Trust Centre: Certificate Installation on Exchange Manual

VMware Horizon JMP Server Installation and Setup Guide. 13 DEC 2018 VMware Horizon 7 7.7

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017

On-demand target, up and running

How to Add a Web Dynpro App to Fiori Launchpad Step-by-Step

Android Mobile Single Sign-On to VMware Workspace ONE. SEP 2018 VMware Workspace ONE VMware Identity Manager VMware Identity Manager 3.

How to Configure Fiori Launchpad and Web Dispatcher to Support SAML2 Using SAP Identity Provider Step-by-Step

App Orchestration 2.6

VMware Horizon JMP Server Installation and Setup Guide. Modified on 19 JUN 2018 VMware Horizon 7 7.5

Configure the IM and Presence Service to Integrate with the Microsoft Exchange Server

Load Balancing VMware Workspace Portal/Identity Manager

Identity Provider for SAP Single Sign-On and SAP Identity Management

10ZiG Manager Cloud Setup Guide

How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT

YUBIKEY AUTHENTICATION FOR CYBERARK PAS

IEA 2048 Bit Key Support for CSR on IEA Configuration Example

VPN Client Configuration Guide

edocument for Italy - SAP Cloud Platform Integration Guide

How does it look like?

Configuring SSL. SSL Overview CHAPTER

3.1 Getting Software and Certificates

How to Configure SSL Interception in the Firewall

Configuring SSL CHAPTER

Managing Certificates

Installation Guide. Cimatron Site Manager 2.0 Release Note

Create Import Data Connection to SAP BPC NW

CYAN SECURE WEB HOWTO. SSL Intercept

Configuring SSL. SSL Overview CHAPTER

Configuring Remote Access using the RDS Gateway

Import Data Connection to an SAP BW System

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

Creating RFC Destinations

Create Import Data Connection to SAP BPC MS

Participant User Guide, Version 2.6

Creating Application Definitions in Hana Cloud Platform Mobile Services

Ingate Firewall. interworking with. SSH Sentinel

Sophos Mobile SaaS startup guide. Product version: 7.1

VMware AirWatch Integration with RSA PKI Guide

Installation of SAP Forecasting Replenishment Processor on Windows

DBXL AZURE INSTALLATION GUIDE

Troubleshooting. Participants List Displays Multiple Entries for the Same User

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

DIRECTORY SEARCH V3.0 Quick Start Guide

SAP GUI 7.30 for Windows Computer

SSL Certificate Based VPN

Import Data Connection from an SAP Universe

How to Set Up VPN Certificates

SAP NETWEAVER - INSTALLATION OPTIONS

INSTALLATION GUIDE FOR ACPL FM220 RD WINDOWS APPLICATION INDEX

NetIQ Advanced Authentication Framework. Smartphone Authentication Dispatcher Installation Guide. Version 5.1.0

UniConnect. User Guide

Configure Recorder in CMS/Acano Call Bridge

NotifySCM Workspace Administration Guide

Perceptive TransForm eauthorize Integration

SAP Web Dispatcher 6.40 for SAP Web AS Java. Jochen Rundholz NW RIG APA

CLEO VLTrader Made Simple Guide

Guardium UI Login using a Smart card

Enabling Microsoft Outlook Calendar Notifications for Meetings Scheduled from the Cisco Unified MeetingPlace End-User Web Interface

SAP Workforce Performance Builder 9.5

Installing and Configuring vcloud Connector

Sophos Mobile Control SaaS startup guide. Product version: 6.1

VMware Horizon Client for Chrome Installation and Setup Guide. 15 JUNE 2018 VMware Horizon Client for Chrome 4.8

How to Configure SSL Interception in the Firewall

Public Key Enabling Oracle Weblogic Server

Sophos Mobile as a Service

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

CPM Quick Start Guide V2.2.0

Load Balancing VMware Identity Manager

Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

Microsoft ISA 2006 Integration. Microsoft Internet Security and Acceleration Server (ISA) Integration Notes Introduction

Contents. Anaplan Connector for MuleSoft

DoD Common Access Card Authentication. Feature Description

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Sharepoint 2007

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

ADMINISTRATOR'S MANUAL

DCLI User's Guide. Modified on 20 SEP 2018 Data Center Command-Line Interface

Please select your version. Installation Instructions for BIG-IP F5 version 9.x and 10.x. Installation Instructions for F5 BIG-IP version 11

Configuring the VPN Client 3.x to Get a Digital Certificate

ms-help://ms.technet.2004apr.1033/ad/tnoffline/prodtechnol/ad/windows2000/howto/mapcerts.htm

IBM i Version 7.2. Security Digital Certificate Manager IBM

Apple Mail Edition. 1. Installing the S/MIME Certificate. 2. Sending Digitally Signed s Prerequisites. 1-2.

DCLI User's Guide. Data Center Command-Line Interface

SSL Communication Setup iseries Source

Coveo Platform 7.0. Microsoft SharePoint Legacy Connector Guide

VMware Horizon Client for Chrome OS User Guide. 04 JAN 2018 VMware Horizon Client for Chrome OS 4.7

Import Data Connection to an SAP ERP System

DPI-SSL. DPI-SSL Overview

Workspace ONE UEM Integration with RSA PKI. VMware Workspace ONE UEM 1810

ZENworks 2017 Audit Management Reference. December 2016

Transcription:

SAP Web Dispatcher SSL Trust Configuration How to Configure SAP Web Dispatcher to Trust Backend System SSL Certificate

TABLE OF CONTENTS 1 PREREQUISITE... 3 2 SYMPTOM... 3 3 EXPLANATION... 4 4 SOLUTION... 4 4.1 Determine Which PSE File Has To Be Modified... 4 4.2 Retrieve Server Certificate... 4 4.3 Copy the Contents of the Certificate to Clipboard... 7 4.4 Import the Server Certificate into SAP Web Dispatcher... 8 2

1 PREREQUISITE You have installed an SAP Web Dispatcher (version 742 PL 24 or higher). Web Dispatcher is configured with an SAP NetWeaver Application Server ABAP as backend system with one or multiple application server instances. 1 You can access the Web Dispatcher Administration with your browser (e.g. https://webdispatcherhost:port/sap/wdisp/admin). Use the credentials entered during Web Dispatcher installation. In case of problems refer to the documentation. The ABAP system is configured with SSL server ports. You can connect with a browser directly to an ABAP application server instance via SSL, like shown in the following figure: 2 SYMPTOM When you connect your browser to the SAP Web Dispatcher you see one of the following error messages: Note: You may have to instruct your browser to ignore missing certificate trust when connecting to the SAP Web Dispatcher. Additionally the following (or similar) error messages are written to dev_webdisp. Failed to verify peer certificate. Peer not trusted. ERROR: SapSSLSessionStart(sssl_hdl=0x144bcf0)==SSSLERR_PEER_CERT_UNTRUSTED ERROR => IcmConnPoolConnect: SapSSLSessionStart failed(-102): SSSLERR_PEER_CERT_UNTRUSTED 1 This document describes the process for an Application Server ABAP as backend, but it can easily be adapted for all types of backend systems. 3

3 EXPLANATION The SAP Web Dispatcher currently does not trust the application servers and as a consequence is not able to forward the received HTTP request to the application server. To establish a SSL connection the client has to trust the server. The client checks whether the server can be trusted by comparing the server s SSL certificate and the certificates in its certificate chain 2 to a list of configured certificates that can be trusted. If the server offers a certificate that is not in this list and whose root CA s and intermediary CA s certificate are not in this list, the client will not trust the server and will abort the SSL handshake. Browsers have to deal with this issue, too. But all browsers are delivered with a predefined list of trusted root CAs. Because of this the browser trusts all servers with a certificate that has been signed by one of the major root CAs. The list of trusted certificates of the Web Dispatcher is initially empty because of security reasons. It is a task of the administrator to configure the list of trusted endpoints manually. 4 SOLUTION 4.1 Determine Which PSE File Has To Be Modified By default the Web Dispatcher uses SAPSSLC.pse and its list of trusted certificates for connections to the application server, but if you set additional parameters another PSE is used. If you set the SSL_CLIENT_PSE subparameter in a wdisp/system_<xx> parameter, the Web Dispatcher uses this file and you have to modify this PSE. If this subparameter is not used, the parameter wdisp/ssl_auth has to be checked: Value PSE file to be modified 0 Modify the anonymous PSE. The anonymous PSE is named SAPSSLA.pse except you set the parameter ssl/anon_pse. 1 or Modify the standard client PSE SAPSSLC.pse. If you set the parameter Not set ssl/client_pse=<filename>, modify <filename>. 2 Modify the file specified in wdisp/ssl_cred. 4.2 Retrieve Server Certificate Open an ABAP application server s HTTPS port in the browser: You can use any path for example /sap/public/icman/ping. 2 The certificate chain contains the certificates of the root certificate authority (CA) and optional multiple intermediary CAs. 4

If using Internet Explorer click on the lock symbol, then View Certificate. Other browsers may have different ways to access the certificate information of the visited web site. In Chrome, you click on the lock, then select the Connection tab. In Firefox, click on the lock, then right angle, then more information, then view Certificate. Next you see a window with certificate information. Select the Tab with Certificate Path. Select the certificate you consider appropriate. Usually, you want to select the certificate before the last in chain, because this is usually used to sign all the individual server certificates in the system. Additionally it is recommend to not use the certificates of the servers directly, because then you would have to establish trust with every individual server. 5

Press Copy to File. Select Base-64 encoded X.509 format. Then proceed and save the file in a location of your choice. 6

4.3 Copy the Contents of the Certificate to Clipboard Open the generated file in a text editor. For example the default Windows application Notepad is sufficient. The text editor will show base64 data that starts with ----BEGIN CERTIFICATE---- and ends with ----END CERTIFICATE---- Copy the entire text (including the BEGIN CERTIFICATE and END CERTIFICATE lines) to your clipboard. 7

4.4 Import the Server Certificate into SAP Web Dispatcher The last step is to import the server certificate into SAP Web Dispatcher. Open the SAP Web Dispatcher Administration in your browser. If no signed server certificate is yet installed in SAP Web Dispatcher, you may have to override missing trust. Use the user and password configured in SAP Web Dispatcher during installation. In SAP Web Dispatcher Administration, select the PSE Management tool. In this tool, select the SAPSSLC.pse 3 in the top row. The SAPSSLC.pse contains the client certificate and the list of trusted servers that the Web Dispatcher trusts as a client. Press Import Certificate in the lower row. Paste the clipboard content (the base64 data) into the text box. 3 If you added additional configuration, see chapter 4.1 to determine which PSE you have to select. 8

Now press Import. That s it. 9

To check your success, wait a short time (in order to allow SAP Web Dispatcher to refresh its backend information). Then go to the tool Monitor Application Servers. If everything was configured correctly, you will see a list of application servers with green check marks: Test your SAP Web Dispatcher backend connectivity with the Path /sap/public/icman/ping. Refresh the page multiple times to see the effect of load balancing between the different application servers: 10

If not all application servers of the system are available, you will have to repeat these steps until certificates for all application servers are added to the Web Dispatcher s list of trusted endpoints. 11

www.sap.com