C H A P T E R 11

Managing Certificates

This chapter includes the following sections:

Managing the Server Certificate, page 143

Generating a Certificate Signing Request, page 143

Creating a Self-Signed Certificate, page 145

Uploading a Server Certificate, page 147

Managing the Server Certificate

You can generate a certificate signing request (CSR) to obtain a new certificate, and you can upload the new certificate to the CIMC to replace the current server certificate. The server certificate may be signed either by a public Certificate Authority (CA), such as Verisign, or by your own certificate authority.

Procedure

Step 1 Generate the CSR from the CIMC.

Step 2 Submit the CSR file to a certificate authority that will issue and sign your certificate. If your organization generates its own self-signed certificates, you can use the CSR file to generate a self-signed certificate.

Step 3 Upload the new certificate to the CIMC.

Note The uploaded certificate must be created from a CSR generated by the CIMC. Do not upload a certificate that was not created by this method.

Generating a Certificate Signing Request

Before You Begin

You must log in as a user with admin privileges to configure certificates.

Cisco UCS C-Series Servers Integrated Management Controller CLI Configuration Guide, Release 1.5

OL-28893-01

143

Page 159
Image 159
Cisco Systems 57712 manual Managing Certificates, Managing the Server Certificate, Generating a Certificate Signing Request