Application Integration
1753257 Members
5712 Online
108792 Solutions
New Discussion

Announcing release of HPE Nimble Storage PowerShell Toolkit version 2.1.0 & ImportServerCertificate

 
Chris_Lionetti
HPE Pro

Announcing release of HPE Nimble Storage PowerShell Toolkit version 2.1.0 & ImportServerCertificate

Part two of the new HPE Nimble Storage PowerShell Toolkit Version 2.1.0 & Import-Certificate

To See Part 1 of this series regarding "Default Formatters" click here.

To Download the actual PowerShell Toolkit 2.1.0 from Infosight, click here.

This is part two of a series will specifically cover the command used to connect to the array, something that must be done to allow all other commands to work. I have written a previous post on how to import the array certificate to ensure that your host is in fact always talking to the correct Nimble Storage target.

In version 1.0 of the command the default method of communication was to simply ignore the certificate. In version 2.0 we recognized the problem in that approach, and at that point we made the change that a customer must explicitly choose the option to ignore the certificate.  In this way if the customer wanted to install the correct certificate he could choose to only connect if the certificate was valid otherwise they would have to use the ‘-IgnoreServerCertificate’.

PSTK1.0 > Connect-NSGroup –group 192.168.1.50 –cred admin

# This command will ignore the array certificate by default


PSTK2.0 > Connect-NSGroup –group 192.168.1.50 –cred admin

# This command will ONLY connect if the certificate is known/installed

PSTK2.0 > Connect-NSGroup –group 192.168.1.50 –cred admin –ignoreServerCertificate

# This command will ignore the array certificate by default


PSTK2.1 > Connect-NSGroup –group 192.168.1.50 –cred admin

# This command will ONLY connect if the certificate is known/installed

PSTK2.1 > Connect-NSGroup –group 192.168.1.50 –cred admin –ignoreServerCertificate

# This command will ignore the array certificate by default

PSTK2.1 > Connect-NSGroup –group 192.168.1.50 –cred admin –importServerCertificate

# This command will download and locally install the array certificate (requires admininstrative powershell window)

These changes are designed to help the PowerShell user who doesn’t want to take the time to go through a complex process of importing the certificate on each server in his environment. By making it an option the burden is greatly reduced.

Once the certificate has been installed on the local machine, all future attempts to connect to that same Nimble Target will not require any arguments.

As you can see, this command has evolved over time, and part of this evolution is due to the need to support PowerShell 6.0 and PowerShell on Linux/Mac. In these versions of PowerShell, the option to ignore the server certificate is no longer allows in REST API calls. The next article will cover specifically how to get the toolkit running in PowerShell Core/6.0.

Chris Lionetti