How to debug SSL/TLS connections in BusinessWorks and BusinessWorks Container Edition

Emmanuel Marchiset
1 min readFeb 28, 2022

Most of the transport protocols supported by BusinessWorks can be secured using SSL/TLS, this includes HTTP and JMS when connecting to EMS or MQSeries.

While setting up such configuration it is often needed to have SSL/TLS level logs to be able to understand why the connection cannot be established.

This article explains how to enable the SSL/TLS trace.

Enabling SSL/TLS trace in the Studio debugger environment

. Select the Run -> Debug Configuration menu
. Open the ‘Arguments’ tab
. Add the following property to the JVM arguments :

-Djavax.net.debug=ssl,handshake,all

For example:

Enabling SSL/TLS traces in Studio environment

Enabling SSL/TLS trace at runtime

. Open the tra file located in the <TIBCO_HOME>/bw/6.X/domains/<DOMAIN_NAME>/appnodes/<APPSPACE_NAME>/<APPNODE_NAME>/bin folder

. Add the following line at the end of the file:

java.property.javax.net.debug=ssl,handshake,all

. Start the appnode in nohup mode:

nohup ./startBWAppNode.sh &

An alternative to starting the appnode in nohup node is to update the startBWAppNode.sh file, or startBWAppNode.bat file, to redirect the stdout to a file.

Example in a Linux environment:

/tibco/bw/6.6/domains/D1/appnodes/AS1/AN1/bin/bwappnode-AN1 — propFile /tibco/bw/6.6/domains/D1/appnodes/AS1/AN1/bin/bwappnode-AN1.tra -config /tibco/bw/6.6/domains/D1/appnodes/AS1/AN1/config.ini -l admin start — innerProcess >appnode_stdout.log

Additional elements

The TIBCO Community article below has some useful tips about common SSL/TLS problems :

https://community.tibco.com/s/article/common-errors-tibco-activematrix-businessworkstm-related-ssl-communication

--

--

Emmanuel Marchiset

I work as an Architect at TIBCO Software on Integration products. Opinions here are my own.