Configuring SSL Pools

You can create SSL pools to group a set of DNCA servers together so that the DNCA servers can share SSL session information.

About this task

If you configure a group of DNCA servers into an SSL pool, an SSL session that was started on one DNCA server can be resumed on another DNCA server within the pool. This capability gives you that ability to configure multiple DNCA servers in your Discover environment. Additionally, SSL pooling can be used to prevent queueing and potential data loss if an originating DNCA server cannot continue to process the SSL session.

Use the following procedure to add a DNCA server in to an SSL pool.

Note: Each DNCA server in the SSL pool must contain an identical SSL pool configuration.

Procedure

  1. Go to the DNCA web console.
  2. Select the SSL tab and scroll down to the SSL Pool Configuration.
    The DNCA server that you are logged in to is automatically listed in the pool configuration.
  3. Select Add to enter the network information for any additional DNCA servers in the SSL pool.
  4. Enter the IP address for the additional DNCA server into the Host Address field.
  5. Enter the port number for the additional DNCA server into the Host Port field.
  6. Select OK to continue.
  7. After the DNCA server is added to the pool configuration, a confirmation message is displayed. Select OK to return to the SSL Pool Configuration.
  8. If you have an additional DNCA server to add to the pool configuration, repeat step 3.
  9. In the Tuning Parameters For Local Host field, enter the size of the memory cache.
    The memory cache contains the SSL session information for the local server. The default value is 256 MB.
  10. Click Save Pool Changes to save and apply your SSL pool configuration.

What to do next

The pool configuration for each DNCA server in the SSL pool must be added to each DNCA server. Log in to the web console for each DNCA server that belongs to the SSL pool and repeat this procedure.

For information about removing a DNCA server from the SSL pool, see Removing a DNCA Server from an SSL Pool.

For information about the SSL pool troubleshooting utilities, see SSL Pool Troubleshooting.