Enabling Ssl - Novell GROUPWISE 8 - WEBACCESS Manual

Webaccess - pages 875-982
Hide thumbs Also See for GROUPWISE 8 - WEBACCESS:
Table of Contents

Advertisement

2 Click GroupWise > SSL Settings to display the SSL Settings page.
3 Fill in the Certificate File, SSL Key File, and Set Password fields:
Certificate File: Select the server certificate file for the WebAccess Agent to use. The
certificate file must be in Base64/PEM or PFX format. If you type the filename rather than
using the Browse button to select it, use the full path if the file is not in the same directory as the
WebAccess Agent program.
SSL Key File: Select the key file associated with the certificate. If the private key is included
in the certificate file rather than in a separate key file, leave this field blank. If you type the
filename rather than using the Browse button to select it, use the full path if the file is not in the
same directory as the WebAccess Agent program.
Set Password: Click Set Password to specify the password for the key. If the key does not
require a password, do not use this option.
4 If you want to define which connections will use SSL, click Apply to save your changes, then
continue with the next section,
or
Click OK to save your changes.

Enabling SSL

After you have defined the WebAccess Agent's certificate and key file (see
File" on page
1 In ConsoleOne, if the WebAccess Agent object's property pages are not already displayed,
right-click the WebAccess Agent object, then click Properties.
2 Click GroupWise > Network Address to display the Network Address page.
898 GroupWise 8 Administration Guide
Enabling
897), you can configure which connections you want to use SSL.
SSL.
"Defining the Certificate

Advertisement

Table of Contents
loading

This manual is also suitable for:

Groupwise 8

Table of Contents