Self-Signed SSL Certificate

The use of self-signed certificates as described here is intended for test or lab systems only. E-MetroTel does not recommended self-signed certificates to be deployed on customer systems.
Note that if you have previously installed your an E-MetroTel SSL certificate or your own commercially signed SSL certificate, the installation of a self-signed certificate will replace the that SSL and stop the operation of InfinityOne mobile clients.

Introduction

When you connect to the UCX Web-based Configuration Utility, you may see the following privacy error:

To prevent seeing this error, you can create and configure a trusted Self-Signed SSL Certificate for the UCX Server.

 

Step One: Generate SSL Certificate

To generate a self-signed SSL certificate perform the following steps:

  1. Open the UCX Web-based Configuration Utility
  2. From the Security tab, select Certificates
  3. From the left side column, select Self-signed Certificate
  4. Press the Generate button to create the certificate

  5. Go to the System Dashboard tab and restart the Web Server process
  6. Close the browser or tab

Step Two: Export Certificate

To export the certificate created in Step One to your PC, follow the steps below depending on your browser type.

Google Chrome

  1. From your browser, retype the hostname or ip address to access the UCX Web-based Configuration Utility
  2. Click on the "X lock" located on the left side of the address bar, then click on Certificate information
     
  3. Go to Certificate section below and continue with the instructions

Internet Explorer

  1. From your browser, retype the hostname or ip address to access the UCX Web-based Configuration Utility
  2. Go to the top right corner of the browser and select Tools 
  3. From the list, select Internet Options
  4. From the Internet Options window, select Security tab
  5. Select Trusted Sites and change the Security level to Medium
     
  6. Click on the Sites button and Add UCX website to the list of trusted sites
     
  7. Close the Trusted sites window and press OK to close the Internet Options window
  8. Select the link to Continue to this website
     
     
  9. Click on the "X shield" located on the right side of address bar, then click on View certificates

     
  10. Go to Certificate section below and continue with the instructions

Certificate

From the Certificate page, go the the Details tab and click on Copy to File.
 

 

Follow the wizard to export the certificate to your PC
 

 

Step Three: Import Certificate

To enable trust in your Internet browser, follow the steps in this section (based on your browser type) to import the certificate from your PC to the Trusted Root Certification Authorities store. 

After completing these steps, relaunch the browser before accessing the UCX Web-based Configuration Utility.

Google Chrome

  1. Go to the top right corner of the browser and select the Chrome menu
  2. From the list, select Settings
  3. On the Settings page, scroll down to the bottom and click on Show advanced settings
  4. Scroll down to HTTPS/SSL section and click on Manage certificates button
     
     
  5. From the Certificates window, select Trusted Root Certification Authorities tab and click on the Import button
     
     
  6. Follow the instructions from the Wizard to import the certificate
     
     

Internet Explorer

  1. Go to the top right corner of the browser and select Tools 
  2. From the list, select Internet Options
  3. From the Internet Options window, select Content tab
  4. Click on Certificates button
     
     
  5. From the Certificates window, select Trusted Root Certification Authorities tab and click on the Import button
     
     
  6. Follow the instructions from the Wizard to import the certificate
     
     

 

Page Tags: 
How-To
self signed
signed