Notes On Updating A Signed Certificate For The Service Processor - Hitachi VSP Gx00 series System Administrator Manual

Table of Contents

Advertisement

3. In the folder where the .bat file is located, execute the following command:
C:\MAPP\wk\Supervisor\MappIniSet>MappApacheCrtUpdate.bat
absolute-path-of-signed-public-key-certification-file absolute-
path-of-private-key-file
4. A completion message box displays. Press any key to acknowledge the message and
close the message box.
5. Close the command prompt window.

Notes on updating a signed certificate for the service processor

The following notes provide additional information about updating a signed certificate.
While the service processor certificate is being updated, tasks that are being run or
scheduled to run on Device Manager - Storage Navigator are not executed.
Certificates for RMI communication are updated asynchronously. The process takes
about two minutes.
If the service processor certificate is updated while Hitachi Command Suite is being
set up, the setup operation will fail.
Updating the SSL certificate might change the system drastically and may lead to
service processor failure. Therefore take sufficient care to consider the content of the
certificate and private key to be set.
After the certificate update is complete, depending on the environment, the service
processor can take 30 to 60 minutes to restart.
Returning the certificate to default
You can return the certificate that was updated by the procedure in
certificate (on page 151)
Before you begin
You must have the Storage Administrator (Initial Configuration) role to perform this
task.
You must be logged into the SVP.
A private key (.key file) has been created. Make sure that the file name is server.key.
See
Creating a private key (on page 147)
The passphrase for the private key (server.key file) is released.
A signed public key certificate (.crt file) has been acquired. Make sure that the file
name is server.crt. See
The private key (.key file) must be in PEM format. You cannot use DER format.
The signed public key certificate (.crt file) must be in X509 PEM format. You cannot use
X509 DER format. See
System Administrator Guide for VSP Gx00 models and VSP Fx00 models
Notes on updating a signed certificate for the service processor
Note:
A space is required between MappApacheCrtUpdate.bat and the signed
public key certification file path.
A space is required between the signed public key certification file path
and the private key file path.
back to default.
Creating a public key (on page 148)
Obtaining a self-signed certificate (on page 149)
Chapter 5: Setting up security
.
.
Updating a signed
.
152

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents