You can generate your own Client certificates using a Linux machine. To create self-signed client certificate you have to follow the instructions below. If you have own CA you can skip the first step. 1. Generate CA certificate (ca.crt) and key (ca.key): openssl genrsa -des3 -out ca.key 4096
openssl req -new -x509 -days 365 -key ca.key -out ca.crt |
and follow the on-screen instructions. 2. Generate Client Key, Certificate Signing Request, and Signed Client Certificate:
openssl genrsa -des3 -out N870.key 4096
openssl req -new -key N870.key -out N870.csr
openssl x509 -req -days 365 -in N870.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out N870.crt
openssl rsa -in N870.key -out N870_key.pem |
3. To check the content of the certificate: openssl x509 -in N870.crt -text -noout
Certificate:
Data:
Version: 1 (0x0)
Serial Number: 1 (0x1)
Signature Algorithm: sha256WithRSAEncryption
.... |
If you use an older Linux version, SHA1 is used by default. SHA1 is not seen as secure any-more and since software 2.57 SHA1 certificates are not accepted any-more. Upload via the web-interface will give the following error:
 In the above example, sha256 is used and is seen as secure. |
As Common Name you can put the MAC address of the device (with capital letters). You can download the N870.crt and N870_key.pem file using WinSCP. Go to: SETTINGS - Telephony - VoIP to upload N870.crt and N870_key.pem files. 
|