cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
tman247
Engaged Sweeper II
I'm trying to change the SSL cert in IISExpress. I've followed the guide here. We've actually been running over SSL for a very long time, but now I want to use a signed cert from our internal CA.

I have a windows certificate, which I exported as a .pfx file, but to do this, I had to export the private key, which required me to password protect the output (you can't skip it).

So, I have a new 'LansweeperWebsite.pfx' file, but can't use it because it's password protected. Is there a better way to do this?
1 ACCEPTED SOLUTION
Daniel_B
Lansweeper Alumni
We are currently investigating this issue. Several customers had issues replacing the default certificate with their own one in the latest Lansweeper release. A fix will be implemented in one of the following releases (5.3.0.14 or later).

View solution in original post

2 REPLIES 2
ferrugemtx
Engaged Sweeper
The default password for the LansweeperWebsite.pfx that comes with the install is just "Lansweeper". If you export the .pfx from your internal CA with the same password, rename it to LansweeperWebsite.pfx, and replace the existing file in your install, it will work. I just did the same. Just got lucky guessing the password.
Daniel_B
Lansweeper Alumni
We are currently investigating this issue. Several customers had issues replacing the default certificate with their own one in the latest Lansweeper release. A fix will be implemented in one of the following releases (5.3.0.14 or later).