cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
ErikT
Lansweeper Tech Support
Lansweeper Tech Support

When Lansweeper is installed, it will automatically install a self-signed SSL certificate for when users want to use HTTPS initially. You can find this pre-installed Lansweeper certificate under Program Files (x86)\Lansweeper\IISexpress\Certificate and it is only there to serve as an example.

To enable SSL in Lansweeper with your own certificate, you can follow these instructions:
Configuring SSL in IIS Express
Configuring SSL in IIS

Should you still face issues after following the above-mentioned KB articles, do the following:

  • Open the Start menu on your Lansweeper server, select Run and run MMC as administrator.
  • The Microsoft Management Console will open.
  • In the File menu, select Add/Remove Snap-in.
  • Select Certificates and hit Add.
  • Select Computer Account in the resulting popup.
  • Select Local Computer.
  • Hit Finish and then Ok.
  • Select Add/Remove Snap-in again in the File menu.
  • Select Certificates and hit Add.
  • Select My User Account in the resulting popup.
  • Hit Finish and then Ok.
  • Browse to Console Root\Certificates... Ensure your certificate is present in all of the following stores:

 

  • Current User > ... > Personal
  • Current User > ... > Trusted Root Certification Authorities
  • Local Computer > ... > Personal
  • Local Computer > ... > Trusted Root Certification Authorities

 

 

  • If your certificate is missing from any of these, please add it:

 

  • In the console tree, click the logical store where you want to import the certificate.
  • Right-click the Certificates folder and select All Tasks\Import.
  • Select your .pfx certificate file, submit your password and continue until the import is completed.

 

 

  • Restart the IIS Express service on your Lansweeper server.



More information on using the mmc tool to manage certificates and importing certificates:
Add the Certificates Snap-in to an MMC
Import a Certificate

SSL Certificate Store



Was this post helpful? Leave a Kudo!
Did you have a similar issue and a different solution? Share your work in the comments below and help your fellow IT Hero's!
More questions? Browse our  Quick Tech Solutions  or  Community Forum.


If you can't find what you're looking for, create a post in our Community Forum.



1 Comment
Obi_1_Cinobi
Lansweeper Tech Support
Lansweeper Tech Support

Hello there!

Some certificates e.g. GoDaddy certificates, are not compatible with IIS Express. As such, we would recommend using IIS Server instead.

If you haven't yet, enable and install Internet Information Services on your Lansweeper server via Add/Remove Programs. Specifically, the full Web Management Tools and World Wide Web Services feature list. For more information, you can refer to this KB article: https://www.lansweeper.com/knowledgebase/how-to-install-iis/

New to Lansweeper?

Try Lansweeper For Free

Experience Lansweeper with your own data.
Sign up now for a 14-day free trial.

Try Now