Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

EMC® VNX® Series Security Configuration Guide for VNX

PDF

Adding or changing a Storage Processor SSL certificate using a Web browser

About this task

NOTE:For VNX for block, the interface for managing user certificates is found at: https://<SP_IP_address>/setup, which requires username and password authentication.

Steps

  1. Log in to the system as an administrator user like sysadmin using https://<SP_IP_address>/setup.
    NOTE:Do not select any local certificates on Windows PC if pop up appears.
  2. Select Manage SSL/TLS Certificate.
  3. Generate CSR (Certificate Signing Request)
  4. Export (which will show basecode encoded data with - BEGIN and END) - copy the whole text
  5. From outside the system, on a CA server, use the data copied (save it in a local file if necessary) to issue the certificate.
  6. From outside the system, copy the certificate in PEM format, which will be viewable in Notepad with BEGIN and END lines, copy the whole text.
  7. On the system, if not logged in to the system, repeat steps 1 and 2.
  8. Click Import the certificate and paste the text copied in step 6, including BEGIN and END.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\