Part 6: Set TLS Parameters in the Configuration Tool - Ironstream_Hub - 1.3.1

Ironstream Hub Installation

Product type
Software
Portfolio
Integrate
Product family
Ironstream
Product
Ironstream > Ironstream Hub
Version
1.3.1
Language
English
ContentType
Installation
Product name
Ironstream Hub
Title
Ironstream Hub Installation
Topic type
Installation
First publish date
2022
  1. From a command prompt, use the openssl command to convert the file downloaded in Part 4 to a PEM encoded certificate.

    openssl x509 -in [downloaded file] -inform DER -out [converted name]

    For example:

    openssl x509 -in LOCAL_CERTIFICATE_AUTHORITY_7814E10E.CACRT -inform DER -out ca.pem

  2. Use the Configuration Tool to check the TLS checkbox and enter the location of the PEM file to enable TLS communication for the defined IBM i LPAR.
  3. Click the Distribute button to distribute the configuration to the Ironstream Agent for IBM i.
  4. Restart the EVSBS subsystem on the IBM i LPAR and the Hub service on the Windows/Linux system to establish the connection using TLS.