cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
pskup
Engaged Sweeper III
Hi community,

i recently switched to https for the lansweeper website since it should now be accessible from other clients in our lokal network.

I followed these instructions:
https://www.lansweeper.com/knowledgebase/how-to-configure-ssl-in-iis-express/

The website is now working correctly with https.

But then someone access the website the browser shows an alert due to the untrusted certificate. You have to click to "allow" before you can enter the website.

I checked that the certificates are in the right place on the server.
Following these instructions:
https://www.lansweeper.com/forum/yaf_postst21251_How-to-configure-SSL-in-the-Lansweeper-web-console.aspx#post67553

How can i add the certificate on the local machine witch access the website?

I don't know the password of the certificate file.

Ore should i do this on another way?
1 ACCEPTED SOLUTION
Obi_1_Cinobi
Lansweeper Tech Support
Lansweeper Tech Support

Hello there!

Thanks for helping out! You are indeed correct.

The "untrusted" error that is reported in your browser when using the built-in Lansweeper certificate indicates that the SSL certificate used does not match your local website. This is to be expected, as the default certificate delivered with Lansweeper cannot match your local web console. When Lansweeper is installed, it will automatically install a self-signed SSL certificate for when users want to use HTTPS initially. The pre-installed Lansweeper certificate is only there to serve as an example.

For future readers, to use HTTPS in your Lansweeper environment, do the following:

  • First, generate your own certificate with the correct Lansweeper server name added to it. This is, unfortunately, not something we can provide instructions or support for, as this is not a Lansweeper-specific procedure.
    • Keep in mind that you cannot use the built-in Lansweeper certificate to get rid of any certificate errors, as this certificate will not have the correct server name added to it. With the built-in certificate, the web console will continue to throw HTTPS errors.
  • Then, implement the certificate you generated on your web server by following these instructions: https://www.lansweeper.com/knowledgebase/how-to-configure-ssl-in-iis-express/

View solution in original post

2 REPLIES 2
rpodric
Engaged Sweeper

Just in case it helps someone, the PW is Lansweeper but it's of limited use since it's really only meant to be a certificate for access on the same machine as Lansweeper is installed on (i.e. localhost). When accessed on that machine (assuming the cert is installed in the right places) and you're accessing it by the name localhost, the browser won't show an https error.

However, if you're accessing it from another machine on the LAN, it always will, because you can never access it by the name localhost, which is what the certificate requires (that is its DNS name). So, if anyone is looking for a way to avoid the browser nag when accessing LS from other machines, this isn't the cert to use.

Obi_1_Cinobi
Lansweeper Tech Support
Lansweeper Tech Support

Hello there!

Thanks for helping out! You are indeed correct.

The "untrusted" error that is reported in your browser when using the built-in Lansweeper certificate indicates that the SSL certificate used does not match your local website. This is to be expected, as the default certificate delivered with Lansweeper cannot match your local web console. When Lansweeper is installed, it will automatically install a self-signed SSL certificate for when users want to use HTTPS initially. The pre-installed Lansweeper certificate is only there to serve as an example.

For future readers, to use HTTPS in your Lansweeper environment, do the following:

  • First, generate your own certificate with the correct Lansweeper server name added to it. This is, unfortunately, not something we can provide instructions or support for, as this is not a Lansweeper-specific procedure.
    • Keep in mind that you cannot use the built-in Lansweeper certificate to get rid of any certificate errors, as this certificate will not have the correct server name added to it. With the built-in certificate, the web console will continue to throw HTTPS errors.
  • Then, implement the certificate you generated on your web server by following these instructions: https://www.lansweeper.com/knowledgebase/how-to-configure-ssl-in-iis-express/

New to Lansweeper?

Try Lansweeper For Free

Experience Lansweeper with your own data.
Sign up now for a 14-day free trial.

Try Now