TLS / SSL Service Configuration

This section describes how to configure the Transport Layer Security (TLS) / Secure Sockets Layer (SSL) facility on Solace PubSub+ event brokers so that clients can exchange data with the event broker using TLS / SSL over single TCP connections instead of plain text over TCP. It also describes how to monitor the TLS/SSL configuration and connections.

By default, Solace PubSub+ event brokers support TLSv1.1 and TLSv1.2. Solace PubSub+ appliances can also support TLSv1.0 for incoming connections when specifically configured to do so. TLSv1.0 is not supported for outgoing connections (for example, connections to REST consumers). When the term TLS / SSL is used in this document, it refers to these forms of data encryption. SSLv1.0, v2.0, and v3.0 are not supported.