K
K
koshelevatamila47412021-12-22 22:08:17
linux
koshelevatamila4741, 2021-12-22 22:08:17

Why doesn't https work?

"http: // 192.168.0.114" works
I followed these instructions:
https://www.informaticar.net/enable-https-on-ubunt...
https://develike.com/ru/stati/dobavlenie-doverenno ...
The only thing that happened was redirect http->https, but at the same time https is crossed out and shows "there is no trust in the root certificate of the certification authority"
Changed different files in /etc/apache2/sites-available and /etc/apache2/sites -enabled, added a .crt certificate, doesn't work.
Help to understand, please.

Answer the question

In order to leave comments, you need to log in

4 answer(s)
N
Nikolai Turnaviotov, 2021-12-22
@foxmuldercp

because your browser does not know the self-signed certificate. try using let's encrypt if it's a server that looks outside the internet, or add the certificate to the trusted list if it's only a LAN service

A
Alexander Karabanov, 2021-12-22
@karabanov

Add the root certificate you generated to the certificate store, then it will work.
You can use mkcert to generate certificates - it will do everything by itself.

S
Saboteur, 2021-12-23
@saboteur_kiev

Show how you created the certificate and where the IP is registered. It must be in the SAN field

C
CityCat4, 2021-12-23
@CityCat4

If the site is "for you and your girlfriends", then the easiest way is to forget about all these self-signed certificates and use LE (Let's Encrypt) - it's just right for this. How to use it - there are hundreds of thousands of instructions in the tyrnet.
If you want to figure it out, then the error occurs due to the fact that the certificate is self-signed and there is no trust in it. In order to trust it, you need to:
1. Place the certificate in the trusted certificate store (I don’t know where it is in bubuntu, usually /etc/ssl/certs)
2. Create a special link file in the trusted certificate store (see location above) - there should be a huge pile of them for standard certificates in this way:

cd /etc/ssl/certs
ln -s yourcertfile.crt `openssl x509 -hash -noout -in yourcertfile.crt`.0

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question