Part 5: Creating the Certificate - ironstream_for_elastic - Ironstream_Hub - ironstream_for_kafka - ironstream_for_splunk - 1.3

Ironstream Hub Installation

Product type
Software
Portfolio
Integrate
Product family
Ironstream
Product
Ironstream > Ironstream for Elastic®
Ironstream > Ironstream for Splunk®
Ironstream > Ironstream for Kafka®
Ironstream > Ironstream Hub
Version
1.3
Language
English
ContentType
Installation
Product name
Ironstream Hub
Title
Ironstream Hub Installation
First publish date
2022
  1. From the main Digital Certificate Manager page, click Select a Certificate Store and select the *SYSTEM CA to set up a certificate.
  2. Select Create Certificate from the left menu list.
  3. On the Create Certificate page, select Server or client certificate.
  4. On the Select Certificate Authority page, select Local certificate Authority (CA).
  5. On the Create Certificate page, fill in the fields for the certificate. The Common name field must contain the fully qualified name of the IBM i LPAR. Then click Continue.
  6. Select all of the applications to use this certificate (including the EV400 application defined in Part 3 above) and click Replace.