Certificates


Use the Certificates tab to manage certificates in ExtremeCloud IQ Site Engine.

Additionally, use this tab to perform the following:

  • Update the ExtremeCloud IQ Site Engine server certificate by replacing the server private key and certificate.
  • View and change the server trust mode that specifies how servers in the ExtremeCloud IQ Site Engine deployment handle certificates from other servers.
  • View and change the client trust mode that specifies how legacy java application clients handle a server certificate.

Server Certificate Information
Select the Update Server Certificate button to open the Update Server Certificate window, where you can view and replace the ExtremeCloud IQ Site Engine server private key and certificate. For information and steps on how to update the certificate, see How to Update the Server Certificate.
Fabric Manager Server Certificate Information
Select the Update Fabric Manager button to open the Add Fabric Manager Certificate window, where you can view and replace the Fabric Manager server private key and certificate.
Server Trust Mode
This section displays the current server trust mode that specifies how servers in the ExtremeCloud IQ Site Engine deployment handle certificates from other servers. Select the Update Server Trust Mode button to open the Update Server Trust Mode window, where you can change the server trust mode.
Legacy Client Trust Mode
This section displays the current client trust mode that specifies how legacy java application clients handle a server certificate. Select the Update Legacy Client Trust Mode button to open the Update Legacy Client Certificate Trust Mode window, where you can change the client trust mode.

For information on related help topics: