Certificate And Key Requirements - RuggedCom RSG2488 User Manual

Rugged operating system user guide
Hide thumbs Also See for RSG2488:
Table of Contents

Advertisement

RUGGEDCOM RSG2488
User Guide
The response may look like:
0x04
The register's lower byte shows the FailSafe Relay status. In this example, the FailSafe Relay is energized.
Reading the ErrorAlarm Status From a Device Using TruthValue
To understand how to use the TruthValue format to read the ErrorAlarm status from a device, conside a ModBus
request to read mulitple registers from location 0x0045.
0x04
The response may look like:
0x04
The register's lower byte shows the ErrorAlarm status. In this example, there is no active ERROR, ALERT or
CRITICAL alarm in the device.
Section 1.7

Certificate and Key Requirements

Users are able to load custom and unique SSL certificates and SSL/SSH keys in ROS or use the certificates and
keys provided by ROS.
There are three types of certificates and keys:
NOTE
Default and auto-generated SSH keys are not available for Non-Controlled (NC) versions of ROS.
• Default
Each ROS device is shipped with an SSL certificate and RSA key pair, and a DSA key pair for SSH that are
unique to software version. If a valid SSL certificate or SSL/SSH keys are not available on the device, the
default certificate and keys are used immediately so that SSH and SSL (https) sessions can be served.
• Auto-Generated
If a default SSL certificate and SSL/SSH keys are in use, ROS immediately begins to generate a unique
certificate and SSL/SSH keys for the device in the background. This process takes approximately 5 minutes
to complete (depending on how busy the device is at the time) following the startup of the device. If a custom
certificate and keys are loaded while auto-generated certificates and keys are being generated, the generator
will abort and the custom certificate and keys and will be used.
• User-Generated (Recommended)
Custom certificates and keys are the most secure option. They give the user complete control over certificate
and key management, allow for certificates signed by a public or local certificate authority, controlled
distribution of public SSH keys to network hosts that need them, and more.
NOTE
The RSA key pair must be added to the ssl.crt file after the SSL certificate.
For SSL, ROS requires an X.509 certificate in standard PEM format and an RSA key pair. The certificate may
be self-signed or signed by a separate authoriy. The RSA key must be between 512 and 2048 bits in length. The
certificate and keys must be combined in a single ssl.crt file and uploaded to the device.
The following is an example of a combined SSL certificate and key:
Certificate and Key Requirements
0x02
0x00
0x45
0x02
0x00
0x00
0x00
Chapter 1
Introduction
0x01
0x01
0x01
21

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents