Jump to content

Using my own certificate.


simonsez

Recommended Posts

I have a wildcard certificate and I would like to use it with my ISY. I notice when I click on manage ssl certificates I get a new browser window that goes to:

 

https://universal-devices.com/ssl/insteon

 

Which in turn starts a new java applet. My question is how is this controlling my Isy? I want my Isy to be on it's own, and I do not not want anything to do with Universal Devices remote access portals. I found the Install Certification option but I am nervous about putting in my in wildcard certficiate as it seems to be sending it to Universal Devices.

 

Can anyone explain what is going on here?

Link to comment

I am still having trouble using my own wildcard certificate. After uploading it using the SSL Certificate Management -> Install SSL Certificate my device reboots but continues to use the old certificate.

 

Does my certificate need to be in a certain format? PKCS perhaps?

 

Also, when I start the tool and login I get the following error window:

 

32723605.th.png

 

After clicking ok I get the license agreement window:

 

14750902.th.png

 

After clicking Yes I get:

 

19483432.th.png

Link to comment

Hi simonsez,

 

I am not sure what "my own certificates" mean.

 

What you have to do:

1. Make sure you are local

2. Create a Certificate Signing Request (SSL Certificate Management | Generate Certificate Request to CA)

3. Send it to your CA

4. Once it's signed, then use SSL Certificate Management | Receive Certificate from CA and Install

 

Please note that max strength for ISY is 128 (1024) and not higher.

 

You can always use CACert.org to create free certificates.

 

With kind regards,

Michel

Link to comment

Hi Michel,

 

I have already have a certificate I would like to use. It's a wild card certificate from Godaddy. It is in PEM format. How I can use this certificate with the Isy? When I select 'Install Exisiting SSL Certificate", what format is the ISY expecting?

 

Ryan

 

Hi simonsez,

 

I am not sure what "my own certificates" mean.

 

What you have to do:

1. Make sure you are local

2. Create a Certificate Signing Request (SSL Certificate Management | Generate Certificate Request to CA)

3. Send it to your CA

4. Once it's signed, then use SSL Certificate Management | Receive Certificate from CA and Install

 

Please note that max strength for ISY is 128 (1024) and not higher.

 

You can always use CACert.org to create free certificates.

 

With kind regards,

Michel

Link to comment

Archived

This topic is now archived and is closed to further replies.


×
×
  • Create New...