Cisco Headend Digital Broadband Delivery System

Page of 148
 
Chapter 7    DNCS Web Services Security 
 
 
 
90 
4034689 Rev A 
5  Did the output in step 3 include "-DSSL", AND did the output from step 4 
include listen entries for the interface used in the Define the Web Service 
Interface for HTTPS Support Only
 (on page 59)? 
 
If yes, go to step 4. 
 
If no, complete the following steps. 
a  Type the following command and press Enter to stop the http process: 
svcadm -v disable -st http
 
b  Type the following command and press Enter to refresh the http process: 
svcadm refresh http
 
c  Type the following command and press Enter to restart the http process: 
svcadm -v enable -s http
 
Result: The system displays the svc:/network/http:apache2 enabled 
message. 
d  Type the following command and press Enter to stop the http process: 
svcadm -v disable -st http-dncsws
 
e  Type the following command and press Enter to refresh the http-dncsws 
process: 
svcadm refresh http-dncsws
 
f  Type the following command and press Enter to restart the http-dncsws 
process: 
svcadm -v enable -s http-dncsws
 
Result: The system displays the svc:/network/http-dncsws:apache2-
dncsws enabled
 message. 
g  Repeat steps 3 through 5. 
6  Copy the /export/home/dncs/dncsCA/ca.crt file from the DNCS CA used to sign 
the DNCS HTTP-S certificate(s) to the appropriate location on the billing system 
and/or STB Staging Client for use as the trusted root CA certificate(s).