Avocent PS/2 KVM Switch User Manual


 
Single port PS2 KVM over IP
2.
3.
Certificate Signing Request generation. The CSR can be downloaded to your administration
machine with the ‘Download CSR’ button (see Figure 5.10).
Send the saved CSR to a CA for certification. You will get the new certificate from the CA
after a more or less complicated traditional authentication process (depending on the CA).
Upload the certificate to PS/2 KVM over IP switch using the ‘Upload’ panel as shown in
Figure 5.10.
After completing these three steps, PS/2 KVM over IP switch has its own certificate that is used
for identifying the device to its clients.
.
In the following the various options of the dialogs are described,
Important Note:
If you destroy the CSR on PS/2 KVM over IP switch there is no way to get it back! In case you
deleted it by mistake, you have to repeat the three steps
Figure 5.9: SSL Certificate Request
. Common name
This is the network name of PS/2 KVM over IP switch once it is installed in the user’s network
(usually the fully qualified domain name). It is identical to the name that is used to access the
device with a web browser (without the ‘http://’ prefix). In case the name given here and the
actual network name differ, the browser will pop up a security warning when the device is
accessed over HTTPS.
. Organizational unit
This field is used for specifying to which department within an organization PS/2 KVM over IP
switch belongs.
. Organization
The name of the organization to which PS/2 KVM over IP switch belongs.
. Locality/City