cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
735
Views
0
Helpful
1
Replies

Problems loading a CA certificate/key pair

oscar.perez
Level 1
Level 1

I have a S650 WSA appliance, I got a CA Signing Certificate (from Godday.com). I had to convert the original certificate from .spc (PKCS#7) format to the standard PEM required by Ironport, I use OpenSSL to do the convertion. Before doing the confcert procedure, I have checked the pair for matching and everything looks ok. (https://www.sslshopper.com/certificate-key-matcher.html), at the confcert procedure I don't get any errors, but the certificate does not show at the GUI and also at the CLI I can not listed the certificate.

I am using the latest verion at the WSA.

Thanks,

Oscar

1 Reply 1

khoanguy
Level 1
Level 1

If the cerfiticate does not show in GUI, it was probably not uploaded.  If you do a self generated cerficate you will see the download link, it should be the same for the certificate you upload.  You might need to open a support ticket and get further assistance.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: