GW24.4; simple: one Dom, one PO, one DVA.
As KM000004429 says: "If the DVA runs on a host where also other GW agents are running, you can use, for instance, a certificate and a key files of a POA."
I use the cert. and key from the PO.
The POA log shows the DVA offline.the CLI shows the DVA is running; ss show the port (8301) is listening
openssl shows:
> echo quit | openssl s_client -connect gw2.internal:8301 -showcerts
CONNECTED(00000003)
806BDF0F9B7F0000:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:ssl/record/ssl3_record.c:355:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 323 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
This TLS version forbids renegotiation.
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Even if I try to connect with a browser I get an error message ...
If I create a own cert for the dva,signed by the GW-CA I get the same errors
I assume that the setting in gwdva.dva is wrong. I use the default:
;----------------------------------------------------------------------
; SSL Context Set Option
; Enable user to disallow specific SSL protocol and to allow specific protocol version.
; For security reason, GroupWise does not support SSLv2, SSLv3, TLSv1 and TLSv1_1 by default.
; e.g. By specifying SSL_OP_NO_TLSv1_2, GroupWise will disable TLSv1_2 support.
; However, for supporting older version of client, such as Mac client, we allow
; you to overwrite the default by specifying SSL_OP_ALLOW_TLSv1 at your own discretion.
; You can specify additional options by adding the SSL key word separated
; by a comma, such as "SSL_OP_NO_TLSv1_2,SSL_OP_ALLOW_TLSv1 or SSL_OP_ALLOW_TLSv1_1".
;
;-----------------------------------------------------------------------
;--sslOption ["SSL_OP_NO_TLSv1_2,SSL_OP_ALLOW_TLSv1"]
;----------------------------------------------------------------------
; SSL Cipher Suite
;
; Enable user to specify the order and the allowed SSL cipher suites.
; Cipher list must be in OpenSSL format. For more details see the following:
; www.openssl.org/.../ciphers.html
;
; The default in 18.5 and 23.4 was "ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:!NULL:!RC4:!RC2:!kDHE:!DES:!3DES:!SHA:!SHA256:!SHA384:!MD5+HIGH:+MEDIUM:@STRENGTH"
; The new default in 24.1 is "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:
; ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305"
; WARNING: Configuring this incorrectly could cause the agents to not
; start or the clients to fail to connect. For most environments
; the built-in default will suffice.
;----------------------------------------------------------------------
;--sslciphersuite ["cipher list"]
If I disable SSL in the DVA-Object (in GWAdmin-UI) the POA shows it as running ...
Any hints?