Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

EMC® VNX® Series Security Configuration Guide for VNX

PDF

VNX for block SSL certificate requirements

Use one of the subsequent methods, Web browser or openssl, to do the following:

  • Create a Certificate Request.
  • Self sign or get a Certificate Authority (CA) to sign the certificate.
  • Make a pkcs12 format including private key.
  • Import the signed certificate to the Storage Processor (SP).

Ensure that the PKCS#12 file meets the following requirements:

  • The PKCS#12 file must contain an X.509 certificate.
  • The PKCS#12 file must contain the private key.
  • The public/private keys must be an RSA key pair.
  • The public RSA key must be at least 1024 bits long.
  • The certificate's Common Name must be set to the SP's IP address. At least one of the common names must be set to the IP address or the host name of the storage system.
  • The certificate must be FIPS-compliant if FIPS mode is enabled.
  • The certificate must not have expired.
  • The certificate must not be valid for more than 15 years

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\