Additional DNCA configuration checklist

In addition to the main checklist, you can perform some additional checks based on the following issues:

Procedure

  1. SSL issues- If the DNCA is not properly capturing HTTPS traffic, review the SSL keys configuration.
    • Verify that no private keys are missing.
    • Verify on the web server that the current SSL key is exported and provided to the DNCA.
    • DNCA requires the web server private key to be exported, converted, and then imported into the DNCA.
  2. Sensitive data - If sensitive data is being passed through the DNCA to the Windows™ pipeline and the databases, you can configure privacy rules to block or mask this data as soon as it arrives at the DNCA.
    • Verify that privacy rules are properly configured.
    • Review use of regular expressions in privacy rules, which can significantly affect DNCA performance.
  3. Failover issues- The DNCA can be configured to fail over from the primary DNCA instance to a secondary one as needed.