Part 4: Creating the Certificate Authority - Ironstream_Hub - 1.3.0

Ironstream Hub Installation

Product type
Software
Portfolio
Integrate
Product family
Ironstream
Product
Ironstream > Ironstream Hub
Version
1.3.0
Language
English
ContentType
Installation
Product name
Ironstream Hub
Title
Ironstream Hub Installation
Topic type
Installation
First publish date
2022
  1. On the left pane of the Digital Certificate Manager, select Create a Certificate Authority (CA).
  2. Fill in the fields as required, then click Continue.
  3. Click the Install Certificate link to download the certificate locally. This downloaded file will be used in Part 6.
  4. Click Continue. On the next Policy Data page, click Yes to authorize the CA to issue certificates to users.
  5. Select the applications to trust this Certificate Authority and click Continue.
  6. On the next page, click Cancel to finish the CA creation (without creating the *OBJECTSIGNING store).