Cisco Cisco Web Security Appliance S370 Guía Del Usuario

Descargar
Página de 34
 
1-6
Cisco Advanced Web Security Reporting Installation, Setup, and User Guide
 
Chapter 1      Installation and Setup
Install and Configure the Advanced Web Security Reporting Application
On Linux
These tasks must be performed in order:
Step 1
Download the Single Installer for the Advanced Web Security Reporting 4.0 software:
Step 2
Extract the installer software.
To install into the current working directory, issue this command:
tar zxvf cisco_wsa_reporting-4.0.0.tgz.
To install into 
/opt/cisco-wsa_reporting/
 directory, use the following command: 
tar zxvf cisco_wsa_reporting-4.0.0.tgz -C /opt
Step 3
Change directory to 
/cisco_wsa_reporting/
 and then run the set-up script:
cd cisco_wsa_reporting
./setup.sh
Progress and milestone statements are displayed during set-up.
You can also check the log file 
$WSA_REPORTING_HOME/var/log/cisco_wsa_reporting/splunkd.log
 
for any issues during installation, and to confirm that the set-up script completed successfully.
Step 4
Launch the Advanced Web Security Reporting application and log in:
a.
Navigate to 
http://<hostname>:8888
 in a browser window. 
Note
Earlier versions used port 8000; since version 4.0, the port used is 8888.
b.
Log in with the user name 
admin
 and 
Splunk@dmin
 as the password.
c.
Change the 
admin
 password.
d.
Navigate to Manager > Apps to verify that the Cisco Advanced Web Security Reporting application 
is visible and enabled. 
Next Steps
On Windows
Before You Begin
Windows allows only one installed version of the Advanced Web Security Reporting software. Thus, if 
you have an earlier version installed, you must back-up your existing data and then uninstall that 
previous version, before installing the new version.