Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

The BMC web application is available via TLS-secured (https) access either directly through port 443 or indirectly through port 80 to 443. ACL rules are not applicable to prevent unsecured (http) access. A sample X.509 certificate which is a copy of the BMC, and EMA certificates are shipped along with the SBC shipment. The size of this certificate is 2,048 bits.

The BMC uses the common local certificate store of the SBC (used also for SIP/TLS) rather than having its own separate certificate store. Certificate with RSA keys up to 4,096 bits are supported. However, Sonus recommends using 2,048 bit certificates.

Enter the following URL in the browser to access the SBC BMC GUI:

https://<BMC IP Address>

where BMC IP Address is the IP address of the BMC GUI.

The BMC also provides the interface which uploads the self-signed certificate to replace the sample X.509 certificates.

Info
iconfalse
titleNote

The SBC is delivered with sample self-signed X-509 certificates. Please be aware that even though these sample certificates allows you to use HTTPS to access the SBC from BMC, or EMA interfaces, using this protocol with the sample certificates is not a truly secure access method. If your organization requires a more secure access, refer to Generating PKI Certificates

 

Include Page
Max_Nbr_TLS_Certs
Max_Nbr_TLS_Certs

The following procedure describes how to upload self signed certificates using BMC:

  1. Log on to the SBC BMC using the IP address configured in the previous section.
    The SBC BMC main screen appears.

    Caption
    0Figure
    1BMC Main Screen

  2. Navigate to Configuration > SSL.

    Caption
    0Figure
    1Configuration > SSL window


    The SSL Certificate Configuration window is displayed. By default, the Upload SSL tab is displayed.

    Caption
    0Figure
    1SSL Certification Configuration window

  3. Click Browse to select the Certificate or Privacy Key file (.pem format).
  4. From the Open dialog, browse to and select the BMC certificate and click Open. The selected file is ready to be uploaded.

    Caption
    0Figure
    1Browse for Certificate file

  5. Click Upload to upload the new BMC Certificate and BMC Privacy key.

    Caption
    0Figure
    1Uploading the Certificate Files

    A message appears to replace the existing certificate with the new SSL certificate. This will restart the HTTPs service.

  6. Click OK to continue.

    Caption
    0Figure
    1Replacing the SSL with New SSL

    Once the certificates are successfully uploaded and the old certificates are replaced with the new SSL certificate, the following message appears:

    Caption
    0Figure
    1SSL Certificates Replaced

  7. Close the BMC web session and open a new browser session to reconnect to the BMC.