Installing The Certificate On The Server; Configuring The Agents To Use Ssl - Novell GROUPWISE 8 - ADMINISTRATION Administration Manual

Hide thumbs Also See for GROUPWISE 8 - ADMINISTRATION:
Table of Contents

Advertisement

3c Click Next.
3d Specify and verify the certificate password, then click Next.
3e Click Create to create the root Certificate Authority on the server.
4 After you have a Certificate Authority on the Linux server:
4a Select YaST_Default_CA or the CA you just created, click Enter CA, specify the CA
password, then click OK.
4b On the Certificates tab, click Export > Export to File.
4c Select Certificate and the Key Encrypted in PEM Format.
4d Specify the certificate password and, if desired, specify and verify a new password for the
new certificate file.
4e Browse to and select the directory where you want to create the certificate file, then
specify the filename for the certificate, adding a
4f Click OK to create the certificate file, then click OK again to confirm.
4g Exit from YaST.
5 In a terminal window, log in as
file and a
5a Use a text editor such as
5b Select and copy the
new file, name it the same as the server name, and add a
when you save it.
5c Select and copy the
line into a new file, name it the same as the server name, and add a
filename when you save it.
5d Exit the text editor.

75.2.5 Installing the Certificate on the Server

After processing your CSRs, the Certificate Authority sends you a public certificate
(
server_name.b64
certificate. The private key file might have an extension such as
unimportant as long as the file format is correct.
If you used the Issue Certificate feature in ConsoleOne, as described in
Your Own Certificate," on page
and private key file (
Copy the files to any convenient location on each server. The location must be accessible to the
GroupWise agents that run on the server.

75.2.6 Configuring the Agents to Use SSL

To configure the agents to use SSL you must first enable them for SSL and then provide certificate
and key file information. For detailed instructions, see the following sections:
"Securing the Post Office with SSL Connections to the POA" on page 511
"Securing the Domain with SSL Connections to the MTA" on page 643
1166 GroupWise 8 Administration Guide
root
file, as required by GroupWise:
.key
gedit
BEGIN CERTIFICATE
BEGIN RSA PRIVATE KEY
) file for each CSR. You might need to extract the private key from the public
1163, it generated the public certificate file (
server_name.key
extension.
.pem
, then separate the
.pem
to open the
file.
.pem
line through the
line through the
.pem
).
file created by YaST into a
line into a
END CERTIFICATE
extension to the filename
.crt
END RSA PRIVATE KEY
extension to the
.key
or
. The extension is
.pfx
Section 75.2.4, "Creating
server_name.b64
.crt
)

Advertisement

Table of Contents
loading

Table of Contents