Auto Generation of a Certificate - Ironstream_Hub - ironstream_for_kafka - ironstream_for_elastic - ironstream_for_splunk - 1.3

Ironstream Hub Installation

Product type
Software
Portfolio
Integrate
Product family
Ironstream
Product
Ironstream > Ironstream Hub
Ironstream > Ironstream for Splunk®
Ironstream > Ironstream for Kafka®
Ironstream > Ironstream for Elastic®
Version
1.3
Language
English
ContentType
Installation
Product name
Ironstream Hub
Title
Ironstream Hub Installation
First publish date
2022

This is the simplest method, where Hub will automatically generate a self-signed certificate for each source and no further action needs to be taken.

For this method, set these in the source configuration file inside of the Source Directory:

TcpIpServerConfiguration: TlsConfiguration: On

TcpIpServerConfiguration: TlsConfiguration:

AutoGenerateCertificate: true