Ask The Experts: SSL Enabling the GroupWise Document Viewer Agent

The GroupWise Document Viewer Agent (DVA) accommodates multiple attachment formats by converting GroupWise email attachments into HTML format. Until recently just the GroupWise Post Office Agent and the WebAccess Agent have relied on the functionality provided by the DVA. Now the new GroupWise Web functionality, which will in the next GroupWise release supersede the old WebAccess Agent, also uses the DVA.

However with the new GroupWise Web, which is based on Docker, it is mandatory to SSL enable the DVA.  I've had lots of questions on how to do this. This is how I do it, but you might find shortcuts to my methodology.

  1. Generate a Private Key:  
    openssl genrsa -des3 -out server.key 2048
  2. Generate the CSR:  
    openssl req -new -key server.key -out server.csr
  3. Remove the Passphrase from Key:
    cp server.key server.key.org

    and then

    openssl rsa -in server.key.org -out server.key
  4. Generate a Self-Signed Certificate
    openssl x509 -req -days 3650 -in server.csr -signkey server.key -out server.crt
  5. Create a PEM file from the CRT:  
    openssl x509 -in server.crt -out server.pem
  6. Configure the DVA start up file accordingly - typically found in /opt/novell/groupwise/agents/share/
    Figure 1: DVA Startup file
  7. In the GroupWise Administration Console ensure that the defined DVA is set to use SSL   
    Figure 2: DVA SSL Configuration in the Admin Console
  8. Restart the DVA
  9. Go to POA Web Console | Configuration | Document Viewer Agent | Ensure that it is showing SSL and Online 
    Figure 3: POA Web Console showing DVA online & SSL enabled
  10. Go to https://ip-of-dva:8301 <default DVA port number: adjust if you have changed this> and ensure you can view the DVA Web Console over SSL (https) 
    Figure 4: Web console view over SSL.

One Reply to “Ask The Experts: SSL Enabling the GroupWise Document Viewer Agent”

Leave a Reply