Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell Unity™ Family Unisphere® Command Line Interface User Guide

Configure a certificate policy

Set up a certificate policy to specify how Unisphere CLI will automatically respond to unknown SSL certificates downloaded from the system.

Format

-sslPolicy <value>

Switch

SwitchDescription
-sslPolicyValue is one of the following:
  • interactive — Client prompts the user to take action (default).
  • reject — Client automatically rejects the certificates.
  • accept — Client automatically accepts the certificates.
  • store — Client automatically accepts and stores the certificates in the lockbox.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\