Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

iDRAC9 Redfish API Guide Firmware version: 4.20.20.20

PDF

Supported Action — ImportSSLCertificate

Description

This action is used to import the SSL certificate to iDRAC, on the basis of input parameter type. After importing the certificate, iDRAC automatically restarts.

URL

/redfish/v1/Dell/Managers/<Manager-ID>/DelliDRACCardService/Actions/DelliDRACCardService.ImportSSLCertificate

Supported HTTP Method and Privileges

HTTP Method Required Privilege
POST ConfigureManager, Login

Action Parameters

Parameter Type Value Description
CertificateType String CA, CSC, ClientTrustCertificate, KMS_SERVER_CA, RSYSLOG_SERVER_CA, SEKM_SSL_CERT, Server Type of the certificate to be imported.
Passphrase String A passphrase for certificate file. Note: This is optional parameter for CSC certificate, and not required for Server and CA certificates.
SSLCertificateFile String A base-64 encoded string of the XML Certificate file. Note: For importing CSC certificate, user has to convert PKCS file to base64 format. Use the openssl command. The CTC file content must be in PEM the format (base-64 encoded).

Supported Status Codes

HTTP Status Code Extended Information Error Message Code
200 Base.1.0.Success
400 LC011, LC077, RAC095, DH010

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\