6. Save the client certificate with a .pem extension and push it to the device.

7. Specify the path to the certificate file on the device in the ClientCertPath parameter of the Config.xml file.

The device will now be able to connect using SSL (https://) to the specified server.

-->

Redirecting to TechDocs archive site...