Cisco Cisco Web Security Appliance S170 사용자 가이드

다운로드
페이지 619
 
11-9
Cisco IronPort AsyncOS 7.7.5 for Web User Guide
 
Chapter 11      Processing HTTPS Traffic
Managing Certificate Validation and Decryption for HTTPS
Uploading a Root Certificate and Key
Before you begin
  •
Enable the HTTPS Proxy. 
.
Step 1
Navigate to the Security Services > HTTPS Proxy page.
Step 2
Click Edit Settings.
Step 3
Select Use Uploaded Certificate and Key.
Step 4
Click Browse for the Certificate field to navigate to the certificate file stored on the local machine.
If the file you upload contains multiple certificates or keys, the Web Proxy uses the first certificate or 
key in the file.
Note
The certificate file must be in PEM format. DER format is not supported.
Step 5
Click Browse for the Key field to navigate to the private key file. 
Note
The key length must be 512, 1024, or 2048 bits. Also, the private key file must be in PEM format. DER 
format is not supported. 
Step 6
Select Key is Encrypted if the key is encrypted.
Step 7
Click Upload Files to transfer the certificate and key files to the Web Security appliance.
The uploaded certificate information is displayed on the Edit HTTPS Proxy Settings page.
Step 8
(Optional) Click Download Certificate so you can transfer it to the client applications on the network.
Generating a Certificate and Key
Before you begin
  •
Enable the HTTPS Proxy. 
.
Step 1
Navigate to the Security Services > HTTPS Proxy page.
Step 2
Click Edit Settings.
Step 3
Select Use Generated Certificate and Key.
Step 4
Click Generate New Certificate and Key.
Step 5
In the Generate Certificate and Key dialog box, enter the information to display in the root certificate. 
You can enter any ASCII character except the forward slash ( / ) in the Common Name field.
Step 6
Click Generate. The Web Security appliance generates the certificate with the data you entered and 
generates a key.
Step 7
The generated certificate information is displayed on the Edit HTTPS Proxy Settings page.