Deleting Hcs Certificates - Hitachi VSP G200 System Administration Manual

Virtual storage platform gx00 and fx00
Hide thumbs Also See for VSP G200:
Table of Contents

Advertisement

Procedure
1.
Close all Device Manager - Storage Navigator sessions on the SVP.
2.
Open a command prompt window with administrator permissions.
3.
In the folder where the certificate update tool is located, execute the
following command:
C:\MAPP\wk\Supervisor\MappIniSet>MappHcsCrtEntry.bat
absolute-path-of-signed-public-key-certificate-file
4.
A completion message box displays. Press any key to acknowledge the
message and close the message box.
5.
Close the command prompt window.

Deleting HCS certificates

You can delete the certificates you registered in the procedure of the
"Registering certificates for HCS" section. After you delete a certificate,
server reliability for that certificate is not checked by SSL communication for
HCS external authentication.
Before you begin
• You must be logged into the SVP.
• The private HCS server key must be updated.
• The certificate file must have a .crt extension. Rename the file if
necessary.
• The certificate must be in X509 PEM format or X509 DER format.
Procedure
1.
Close all Device Manager - Storage Navigator sessions on the SVP.
2.
Open a command prompt window with administrator permissions.
3.
In the folder where the certificate update tool is located, execute the
following command:
C:\MAPP\wk\Supervisor\MappIniSet>MappHcsCrtDelete.bat
4.
A completion message box opens. Press any key to acknowledge the
message and close the message box.
5.
Close the command prompt window.
Managing SSL certificates
To improve the security of remote operations between the SVP and the
storage system, you can set up a Secure Sockets Layer (SSL) encrypted
connection between them.
SSL certificates (also known as digital certificates) are used to establish a
secure encrypted connection between an SVP and a storage system. The SSL
System Administrator Guide for VSP Gx00 models and VSP Fx00 models
Note: A space is required between MappHcsCrtEntry.bat and the
signed public key certification file path.
Setting up security
213

Advertisement

Table of Contents
loading

This manual is also suitable for:

Vsp g400Vsp f600Vsp g800Vsp g600Vsp f800Vsp f400

Table of Contents