Resolving Security Certificate Messages; Blocking Http Communications To The Svp - Hitachi SVP F 00 Series Manual

Virtual storage platform
Table of Contents

Advertisement

3. At the message Press any key to continue the process..., enter an arbitrary
key.
4. Close the command prompt.

Resolving security certificate messages

When starting an SSL-enabled Device Manager - Storage Navigator session, the following
message appears if the security certificate was not issued by a trusted certificate
authority. If the following alert message appears, click Continue to this website (not
recommended).

Blocking HTTP communications to the SVP

You can block outside access to the HTTP communication port used by the SVP.
Procedure
1. Request all users to log out of HDvM - SN.
2. Using a management console PC attached to the SVP, connect to the SVP using
Windows Remote Desktop Client.
3. On the SVP, exit to a Windows command prompt as Administrator.
4. Move to the directory where the MappHttpBlock.bat tool is located, and then
issue the following command:
C:\MAPP\wk\Supervisor\MappIniSet\MappHttpBlock.bat
In this command, C:\MAPP indicates the installation directory of the storage
management software and SVP software. If the installation directory is different,
replace C:\MAPP with the specified installation directory.
5. At the message Press any key to continue the process..., press any key,
and then close the command prompt window.
Note: C:\MAPP indicates the installation directory of the SVP. If you
specify an installation directory other than C:\Mapp, replace C:\Mapp
with the specified installation directory.
Chapter 11: Setting up SSL encryption
Service Processor Technical Reference
Resolving security certificate messages
207

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Svp g 00 series

Table of Contents