Create Certificate

 

Follow the steps below to create a new SSL certificate for ISL Conference Proxy.

Step 1

In the SSL module pages click “Install Certificate”.

 

Step 2 

The window “Install SSL Certificate” will open up and you'll see a few settings:

  • SSL Administrator Email (Define an SSL Administrator email, which will be set as "contact info" during ACME client registration process)
  • Subject Alternative Names (Define a custom certificate Subject Alternative Names. You can edit the list by entering custom values separated by comma. When custom values are used, same values will then be used when renewing the certificate)
  • Certificate Authority (Specify which Certificate Authority should be used when installing a certificate. You can choose between Let's Encrypt or a custom CA)
  • Directory URL (If you want to use Custom CA for installing a certificate, you have to specify a path to the Directory of the Custom CA)

 

Step 3

When you've configured all settings, select button “Next”.

 

Step 4

A new prompt to consent to the certificate authority's terms of service will be shown. After reading the terms of service, tick the checkbox and click “Install”.

 

Step 5

You've now successfully created a new SSL certificate and applied it to ISL Conference Proxy.
Tags: print certificate, generate certificate

Was this article helpful?