Uploading The Certificate To The Web Server; Returning The Web Server Certificate To The Default - Hitachi SVP F 00 Series Manual

Virtual storage platform
Table of Contents

Advertisement

Uploading the certificate to the web server

Execute the SSL communication with Device Manager - Storage Navigator installed on
the SVP as a client and the controller of the storage system as a server. Upload the
private key and the signed server certificate (public key) to the SVP for using the SSL
communication. The following describes how to upload the certificate using the
certificate update tool.
This procedure assumes that:
The private key of the storage system and the signed server certificate (public key) for
the web server from the maintenance utility have been updated.
The private key (server.key file) and the signed public key certificate (server.crt
file) are in X.509 PEM or X.509 DER format.
All users are logged out of Device Manager - Storage Navigator.
Procedure
1. On the SVP, start a Windows command prompt as Administrator.
2. Move the current directory to the directory where the certificate update tool
(MappSn2GumSslCrtUpdate.bat) is located. Issue the following command:
C:\MAPP\wk\Supervisor\MappIniSet\ MappSn2GumSslCrtUpdate.bat
r[absolute path of the certificate file]
3. At the message Press any key to continue the process..., enter an arbitrary
key.
4. Close the command prompt.

Returning the web server certificate to the default

If necessary, you can revert to the default web server certificate.
This procedure assumes that:
The private key (server.key file) and the signed public key certificate (server.crt
file) are in X.509 PEM or X.509 DER format.
All users are logged out of Device Manager - Storage Navigator.
Procedure
1. On the SVP, start a Windows command prompt as Administrator.
2. Move the current directory to the directory where the certificate update tool
(MappSn2GumSslCrtInit.bat) is located. Issue the following command: C:\MAPP
\wk\Supervisor\MappIniSet\MappSn2GumSslCrtInit.bat
Note: C:\MAPP indicates the installation directory of the SVP. If you
specify an installation directory other than C:\Mapp, replace C:\Mapp
with the specified installation directory.
Chapter 11: Setting up SSL encryption
Service Processor Technical Reference
Uploading the certificate to the web server
206

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Svp g 00 series

Table of Contents