37.4 Securing Document Conversion with TLS Connections

TLS ensures secure communication between the DVA and other programs (WebAccess Application, POA, and DVA console) by encrypting the complete communication flow between the programs. By default, SSL is not enabled for the DVA.

For background information about using TLS with GroupWise agents, see Configuring Server Certificates and TLS. The server where the DVA is installed must have a public certificate file and private key file before you can enable TLS for the DVA.

NOTE:When you enable TLS for the DVA, any POAs that it communicates with must also be enabled for TLS.

  1. Open the DVA file in a text editor.

  2. Search to find the following switch:

    /httpssl
  3. Remove the semicolon (;) to activate the setting.

  4. For subsequent switches:

    1. Specify the full path name to the SSL public certificate file.

      The DVA requires that the certificate file be in PEM format.

    2. Specify the full path name to the SSL private key file.

    3. Specify the password for the private key file.

    IMPORTANT:If your certificate file name or the path to your certificate file uses dashes(-), you must put quotation marks(“) around the path to your certificate file.

  5. Save the DVA file.

  6. Skip to Putting DVA Configuration Changes into Effect.