Start a Conversation

Solved!

Go to Solution

344

January 24th, 2023 02:00

Error occurring while trying to import certificate Unisphere self-signed SSL certificates

Hi,

Following the below procedure to import a signed certificate.

https://www.dell.com/support/kbdoc/en-ie/000019728/dell-emc-unity-how-to-import-an-ssl-certificate-which-has-been-signed-by-a-local-certificate-authority-user-correctable

As we don't have the access to login to unity we are using uemcli commands to import the certificate below error is being produced.

 

/opt/dellemc/uemcli/bin/uemcli.sh -u   -p -d 10.x.x.x -enableStdErr -certImport /var/tmp/IEATUNITYspa.pem
Operation failed. Error code: 0x1000200
The system encountered an unexpected error. Record the error code and go to the EMC Online Support website for all your support options. (Error Code:0x1000200)

 

Regards,

K. Ramya

 

Moderator

 • 

7.1K Posts

February 7th, 2023 13:00

Hello K. Ramya,

Here are a few links that you can try to ses if they fix your SSL issue.

https://dell.to/3Xfol5E

https://dell.to/3YfCPUe

https://dell.to/3lleAWp

https://dell.to/3ll9mto

Moderator

 • 

7.1K Posts

January 27th, 2023 07:00

Hello K. Ramya,

Which unity system do you have and what is your current OE version?

4 Posts

February 7th, 2023 10:00

Hi @DELL-Sam L ,

We are using Unity450F and its current version is  5.1.2.1541833 
Is their any procedure to install the SSL certificate without logging in to unity as a service user.
(Directly through using the openssl commands.)


Thanks & Regards
Ramya

No Events found!

Top