Toggling SSL or TCP After Installation - Data Stream Architecture - Data Stream Utility

Data Stream Utility Installation, Configuration, and Upgrade Guide for Customers

Product
Data Stream Architecture
Data Stream Utility
Release Number
15.11
Published
December 2016
Language
English (United States)
Last Update
2018-04-17
dita:mapPath
ixz1479744517237.ditamap
dita:ditavalPath
3153_DSU_ICUCustomer_1511.ditaval.ditaval
dita:id
B035-3153
lifecycle
previous
Product Category
Software
Teradata Tools and Utilities
If you set up SSL or TCP after your DSA environment is already up and running, you can use toggle scripts on each client to switch to SSL or TCP without uninstalling and reinstalling.
  1. Restart the dsmain process on DSC server for the repository database cnsterm 6:
    1. Stop bardsmain: cnsterm 6

      start bardsmain -s

    2. Start bardsmain: cnsterm 6

      start bardsmain

  2. To toggle SSL for each client component (DSC, DSARest, BARCmdline, and ClientHandler), run the ./ssl_jms_toggle.sh script on each client.
    The ./ssl_jms_toggle.sh script is located in each client's installed directory:
    • $DSA_DSC_ROOT
    • $BARCMDLINE_ROOT
    • $CLIENTHANDLER_ROOT
    Usage example: ssl_jms_toggle.sh [ DSC | DSARest | BARCmdline | ClientHandler ] [ tcp | ssl ]
    1. For ClientHandler, the script will prompt you for the SSL keystore password. This is the client's keystore password.
    2. If the port number has changed, change the following parameters.
      Property File Parameter Value
      clienthandler.properties broker.port Change from 61616 to 61617.
      clienthandler.properties server.protocol Change from TCP to SSL.
      dsc.properties broker.port Change from 61616 to 61617.
      dsarest.properties broker.port Change from 61616 to 61617.
      commandline.properties broker.port Change from 61616 to 61617.
  3. To toggle SSL or TCP on Viewpoint, run the following script ./barportlets_ssl_setup.sh Usage example: BARPortlets.15.11.00.00/barportlets_ssl_setup.sh [ tcp | ssl ]
  4. To enable DSMAIN or the Teradata Database system, go to the BAR Setup portlet and click Systems and Nodes under Categories.
  5. To configure SSL, under SSL Communication:
    1. Check the Enable SSL over JMS Communication box.
    2. Enter the keystore password in the Truststore password box.
    3. Click Apply, then follow on-screen instructions.
    Whenever SSL settings are toggled in Viewpoint, a tpareset on the system is required for the changes to take effect.
  6. To configure TCP, under SSL Communication:
    1. Clear the Enable SSL over JMS Communication box.
    2. Remove the keystore password from the Truststore password box.
    3. Click Apply, then follow on-screen instructions.