Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Excerpt

The BMC web application is available via TLS-secured (https) access either directly through port 443 or indirectly through port 80 to 443. ACL rules are not applicable to prevent unsecured (http) access. A sample X.509 certificate, which is a copy of the BMC

...

and EMA certificates

...

, is shipped along with the SBC shipment. The size of this certificate is 2,048 bits.

The BMC uses the common local certificate store of the SBC (used also for SIP/TLS) rather than having its

...

separate certificate store.

...

Certificates with RSA keys up to 4,096 bits are supported. However, Ribbon recommends using 2,048-bit certificates

...

Enter the following URL in the browser to access the SBC BMC GUI:

https://<BMC IP Address>

...

.

...

The BMC also provides

...

an interface

...

that uploads the self-signed certificate to replace the sample X.509 certificates.

Info
titleNote

The SBC is delivered with sample self-signed X-509 certificates. Please be aware that even though these sample certificates

allows

allow you to use HTTPS to access the SBC from BMC, or EMA interfaces, using this protocol with the sample certificates is not a

truly

secure access method. If your organization requires

a

more secure access, refer to Generating PKI Certificates


Include Page
_Max_Nbr_TLS_Certs
_Max_Nbr_TLS_Certs

The following procedure describes how to upload self-signed certificates using the BMC:

  1. Log on to the SBC BMC using the IP address

...

  1. established in the previous section.

...

  1. The SBC BMC main screen

...

0Figure
1BMC Main Screen
  1. displays.
    Image Modified

  2. Navigate

...

  1. to Configuration > SSL.

...


  1. Image Modified

    The SSL Certificate Configuration window is displayed. By default,

...

  1. the Upload SSL

...

  1.  tab is displayed.

Caption
0Figure
1SSL Certification Configuration window

Image Removed

  1. Image Added


  2. Click Choose File

...

  1. to select the Certificate and/or Privacy Key file (.pem format) from your local machine.
  2. From

...

  1. your file explorer, browse to and select the BMC certificate

...

Caption
0Figure
1Browse for Certificate file

Image Removed

  1. .

  2. From the SSL Certificate Configuration screen, click Upload to

...

  1. upload the new BMC Certificate and BMC Privacy key.

...


...

0Figure
1Uploading the Certificate Files
  1. Image Modified


  2. A message

...

  1. asks for confirmation to replace the existing certificate with the new SSL certificate

...

  1. , and to restart the HTTPs service.

...

  1. Click OK

...

  1.  to continue.

...

...

0Figure
1Replacing the SSL with New SSL
  1. Image Modified

    Once the certificates are successfully uploaded and the old certificates are replaced with the new SSL certificate, the following message

...

  1. is displayed:

...

0Figure
1SSL Certificates Replaced
  1.  

    Image Modified


  2. Close the BMC web session and open a new browser

...

  1. to reconnect to the BMC.