Avocent Single port KVM over IP switch User Manual

Page 57

Advertising
background image

Single port KVM over IP switch

57

downloaded to your administration machine with the “Download CSR” button (see Figure
6-24).

• Send the saved CSR to a CA for certification. You will get the new certificate from the CA

after a more or less complicated traditional authentication process (depending on the CA).

• Upload the certificate to the IP-KVM switch using the “ Upload ” button as shown in Figure

6-24

.

Figure 6-24. SSL Certificate Upload

After completing these three steps, the IP-KVM switch has its own certificate that is used for
identifying the card to its clients.

Warning

If you destroy the CSR on the IP-KVM switch there is no way to get it back! In case
you deleted it by mistake, you have to repeat the three steps as described above.

Common name

This is the network name of the IP-KVM switch once it is installed in the user's network
(usually the fully qualified domain name). It is identical to the name that is used to access
the IP-KVM switch with a web browser (without the “ http:// ” prefix). In case the name
given here and the actual network name differ, the browser will pop up a security warning
when the IP-KVM switch is accessed using HTTPS.

Organizational unit

This field is used for specifying to which department within an organization the IP-KVM
switch belongs.

Organization

The name of the organization to which the IP-KVM switch belongs.

Locality/City

The city where the organization is located.

Advertising