HP P4518A - Traffic Management Server Sa7150 User Manual page 49

Hp e-commerce/xml server accelerator sa7150 - user guide
Hide thumbs Also See for P4518A - Traffic Management Server Sa7150:
Table of Contents

Advertisement

C H A P T E R 3
SSL Operations
-----BEGIN RSA PRIVATE KEY-----
MIIBOgIBAAJBALGOlBH14vIdtfuA+UnyRIoKya13ey8m
j3GDQakdwoDJALu+jtcC
.
.
.
S9dPdwp6zctsZeztn/ewPeNamz3q8QoEhY8CawEA
-----END RSA PRIVATE KEY-----<Enter>
... <Enter>
Import successful!
HP SA7150>
2. Use the import cert command with the keyID. As with import
key, choose an import protocol for importing the key. Use the
default to "paste." When the paste is finished, add a line break
followed by three periods to display the command line.
HP SA7150> import cert mywebserver
keyid is mywebserver;
Import protocol: (paste, xmodem) [paste]:
Type or paste in date, end with ... alone on
line
-----BEGIN CERTIFICATE-----
MIIDKDCCAtKgAwIBAgIBADANBgkqhkiG9w0BAQQFADCB
nDELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAkNBMQ4wDAYD
VQQHEwVQb3dheTEaMBgGA1UEChMRQ29tbWVyY2Ug
.
.
.
-----END CERTIFICATE----- <Enter>
... <Enter>
Import successful!
HP SA7150>
3. Create a server mapping. Use the create map command to
specify the server IP address, ports, and keyID.
HP SA7150> create map
Server IP (0.0.0.0): 10.1.1.30
SSL (network) port [443]:
Cleartext (server) port [80]:
KeyID to use for mapping: mywebserver
39

Advertisement

Table of Contents
loading

This manual is also suitable for:

Sa7150

Table of Contents