SSL Custom CA Setup

info Nessus Plugin ID 80102

Synopsis

Configure the SSL certificates for validation of connections.

Description

Configure the loading of the certificate authorities for SSL validation. This will load the Tenable-managed default certificate authorities and allow Nessus users to load custom certificate authorities.

Multiple custom CA files are available to help with the management of custom certificate authorities. Custom certificate authority naming :

- custom_CA.inc
- custom_CA_0.inc
- custom_CA_1.inc
- custom_CA_2.inc
- custom_CA_3.inc
- custom_CA_4.inc
- custom_CA_5.inc
- custom_CA_6.inc
- custom_CA_7.inc
- custom_CA_8.inc
- custom_CA_9.inc

Plugin Details

Severity: Info

ID: 80102

File Name: ssl_ca_setup.nasl

Version: 1.1

Type: local

Family: Misc.

Published: 12/18/2014

Updated: 12/18/2014

Supported Sensors: Nessus