Configuring TLS for Microsoft SQL Server

To secure the connection between the i2® Analyze application server and the database instance, you must change the configuration of both. Microsoft™ SQL Server stores its associated certificates and you must create or obtain certificates for the Microsoft SQL Server to use.

Before you begin

Ensure that you configured Liberty for TLS. For more information, see Configuring Liberty for TLS.

About this task

In i2 Analyze, TLS connections that involve SQL Server require i2 Analyze to trust the certificate that it receives from SQL Server. SQL Server stores certificates in the operating system's certificate stores. In a production deployment, you must use a certificate that is signed by a trusted certificate authority.

Procedure

  1. Follow the steps that are provided in the SQL Server documentation to configure TLS for your SQL Server. For more information, on Windows™ see Configure SQL Server Database Engine for encrypting connections or Linux® see Encrypting Connections to SQL Server on Linux.