CentOS 8.x Owncloud self signed certificate with bitnami for Windows webdav mount

From Notes_Wiki

Home > CentOS > CentOS 8.x > Desktop tools or applications > Owncloud > CentOS 8.x Owncloud self signed certificate with bitnami for Windows webdav mount

If you want to mount owncloud webdav folders in Windows then https is required. For https the certificate should be recognized or it should be imported into Windows machine. Further, for https certificate to work even after importing it is necessary that: (a) FQDN matches Subject (Common name) mentioned in the certificate (b) The server should be accessed via FQDN and not via IP address

By default owncloud bitnami installer installs self-signed certificate for FQDN www.example.com. This needs to be replaced with certificate which matches FQDN of owncloud server using:

yum -y install openssl
openssl genrsa -out /opt/<owncloud-folder>/apache2/conf/server.key 2048
openssl req -new -key /opt/<owncloud-folder>/apache2/conf/server.key -out /opt/<owncloud-folder>/apache2/conf/cert.csr
openssl x509 -in /opt/<owncloud-folder>/apache2/conf/cert.csr -out /opt/<owncloud-folder>/apache2/conf/server.crt -req -signkey /opt/<owncloud-folder>/apache2/conf/server.key -days 3650
cd /opt/<owncloud-folder>
./ctlscript.sh restart

Then following steps should be used to export the above certificate and then import it:

  1. Open owncloud web URL over https using web browser
  2. Open certificate and export it with desired name (eg owncloud.cer)
  3. Open Windows Run promt. Run mmc command.
  4. Go to File -> Add/Remove Snap-In.
  5. Select Certificates and click Add
    • Choose "My User Account" in the popup. Then click Finish. Then click OK.
  6. Dig down to Trust Root Certification Authorities, Certificates.
  7. Right-Click on Certificate -> Select All Tasks -> Import.
  8. Select saved certificate which was exported in previous steps.
  9. Select Place all Certificates in the following Store, click Browse,
  10. Check the Box that says Show Physical Stores.
  11. Expand out "Trusted Root Certification Authorities".
  12. Select "Local Computer", click OK to complete the Import.
  13. Check the certificate list displayed under "Trusted Root Certification Authorities" to make sure it shows up. You will probably need to Refresh before you see it.
  14. Exit MMC.
  15. Open Edge or Internet explorer. Try to open owncloud over https. It should not lead to any certificate warning.


Refer:



Home > CentOS > CentOS 8.x > Desktop tools or applications > Owncloud > CentOS 8.x Owncloud self signed certificate with bitnami for Windows webdav mount