Page tree

Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Lumeta supports openssl.  You can use an online tool like Digicert OpenSSL CSR Generator to create obtain the openssl line command needed to create the CSR file.  

...

  1. Bundle the Command Center Private Key and the newly formatted Command Center Public Key into a p12 file.
    1. Login to the Lumeta System and type support bash.
    2. cd to the directory of the private key, server certificate, and Intermediate certificate(if applicable).
    3. Type the below command updating with the appropriate file names.  Leave out single quotes and for friendly name supply your unique word.
      openssl pkcs12 -export -in 'server-certificate' -inkey 'private-key' -certfile 'intermediate-certificate' -out 'lumeta-server-certificate.p12' -name 'friendly-name'
    4. Remember the friendly name you defined.  You will need this later.  
    5. User will be prompted to enter the pass phrase for the private.key. Also the user will need to provide twice the Export Password. 
    6. A new certificate in p12 format has now been created.  This is your new server certificate.

...

  1. Through CLI: On the Command Center CLI type the following command to install the certificate:
    certificate server install "pathto/file/filename" "friendly-name" "private.key password"
  2. Through WEB UI:
    1. Copy the "CC-ipaddress-pkcs12".p12 off the Command Center to your directory. 
    2. On the UI navigate to Lumeta Systems and Manage PKI. 
    3. Select Server Certificate from the Certificate Type. Upload the Certificate and input the Friendly Name and Password.



Figure 4: Install pkcs12 Server Certificate 

APPENDIX A: Verifying Certificates

...