Configure an SSL for JMS Transport Type on Adapter Service

SSL is only supported for the JMS transport type. You can configure an SSL for the JMS transport type on adapter service in TIBCO Business Studio™.

Prerequisites

First, you should create an adapter service. The adapter service that is created gets listed under Adapter Configuration in the Project Explorer view.

Procedure

  1. In the Project Explorer view under Adapter Configuration, select the adapter service you have created.
    The adapter service is now displayed in the Editor.
  2. In the Configuration view, click the Transports tab.
    The Transports dialog box is displayed under the selected adapter service in the Editor.
  3. Under Direct in the Provider URL, change the provider from jmsProviderUrl to jmsSslProviderUrl.
  4. Under More Options, select the Use SSL checkbox.
  5. Click the Configuration icon.
    The SSL Configuration dialog box is displayed.
  6. Click the Basic tab.
  7. Note: Create a new folder to store the trusted certificates in the project and import your certificate file to the newly created folder. The certificate file must be a file with extension .cert.
    In Trusted Certificates Folder, click the ... button. The Select Trusted Certificates Folder dialog box is displayed. In the Select Trusted Certificates Folder dialog box, select the created folder.
  8. In Client Identity, select the keystore provider resource that is available. If you do not have a keystore provider, click Create Shared Resource and enter the details. For more information on the keystore provider resource, see TIBCO ActiveMatrix BusinessWorks™ documentation.
  9. In Client key Alias, enter the alias.
  10. In Client Key Password, enter the key password.
  11. Click OK.
    Then select the project and click Test Connection. The message "Test Connection Successfully!" is displayed.