Returning a certificate to default – HP XP P9500 Storage User Manual

Page 17

Advertising
background image

2.

In the browser of your Remote Web Console computer, specify the following URL:

http://IP-address-or-host-name-of-SVP/cgi-bin/utility/toolpanel.cgi

3.

In the Tool Panel dialog box, click Update Certificate Files. If the SSL encrypted communications
is set up and the Security Alert dialog box appears, click OK. The Security Alert dialog box
for the certificate may also appear. In this case, click View Certificate, confirm the certificate
is correct, and then, click Yes.

4.

Enter the User ID and Password for the administrator, then click Login. The upload dialog box
for Update Certificate Files appears.

5.

Enter both the public key certificate file name in the Certificate file (server.crt file) box
and the private key file (server.key file) box. You can enter the file names directly or by
clicking Browse.

6.

Click Upload on the upload dialog box of Update Certificate Files. The execution of Update
Certificate Files confirmation dialog box appears.

7.

Click OK to begin the certificate update. Once complete, the Web server restarts and a dialog
box appears.

It may take 30 or 60 minutes for the Web server to restart. In this case, the Update Certificate
Files Completion dialog box does not appear and an internal server error occurs, but the
setting is actually completed.

8.

Click OK. If the Security Alert dialog box for the certificate appears, click View Certificate to
confirm that the certificate is correct, and click Yes.

If an error occurs during the certificate update, an error message will appear. Solve the problem,
and restart from the logging in to Update Certificate Files.

Returning a certificate to default

You can return the certificate updated in "Uploading the signed certificate to the SVP" to default.

To return the certificate to default:
1.

Terminate all Remote Web Console connected to the SVP.

2.

From a PC on which Remote Web Console operates, start the Web browser.

3.

Specify the following URL to open the Tool Panel dialog box

https://SVP-IP-address-or-host-name/cgi-bin/utility/toolpanel.cgi

4.

From the Tool Panel dialog box, click Update Certificate Files. A login dialog box for Update
Certificate Files opens.

If SSL communication has been established, the Security Alert dialog box is displayed before
the login dialog box. In that case, click OK. If the Security Alert dialog box regarding the
certificate is displayed at other times, ensure that the certificate is correct, and then, click Yes.

5.

From the Update Certificate Files login dialog box, enter the administrator's user ID and
password, and click Login. The upload dialog box for Update Certificate Files is displayed.

6.

In the upload dialog box for Update Certificate Files, click Return to Default. The confirmation
dialog box for Update Certificate Files is displayed. From the upload dialog box for Update
Certificate Files, click Return to Default. The confirmation dialog box for Update Certificate
Files is displayed.

Upon completion of the certificate update, the Web server restarts to reflect the update. When
the restart of the Web server is complete, the update completion dialog box for Update
Certificate Files is displayed.

7.

From the update completion dialog box for Update Certificate Files, click OK. The display
returns to the login dialog box.

8.

In some cases, the Security Alert dialog box regarding the certificate may display before the
login dialog box. If so, check that the certificate is correct, and click Yes.

Setting up SSL encryption

17

Advertising
This manual is related to the following products: