Server Certificate

Started by Sch.Donat, September 25, 2020, 12:23:02 PM

Previous topic - Next topic

Sch.Donat

Hi!

Is it possible to set a certificate for the NetXMS server (that is signed by my CA) and setup the consoles such that they only connect to the server if the certificate is OK?
This would achieve that the console would only connect to this specific NetXMS server instance, so Man In the Middle/Impersonation attacks would not be possible.

Best regards


Sch.Donat

Hi!

Thanks for creating the thicket!

One question though, is the connection to the server encrypted? I always thought it was.

Best regards

Victor Kirhenshtein

Yes, it is encrypted.

Best regards,
Victor