Can’t access GUI after installing default certificate

Hi everyone,
I was trying to solve another issue when I went to System Admin-> HTTP Setup->Setting, selected Certificate manager=default and pressed Install.

After that I can’t access GUI. How can I get GUI back?
I already tried running systemctl restart httpd.service. I tried using Chrome, Explorer and Firefox. Not luck.

Error: “Chrome tried to connect to 192.168.1.130 this time, the website sent back unusual and incorrect credentials.”

Any advice is appreciated.

/etc/hosts:
127.0.0.1 uc-50473423 localhost localhost.localdomain localhost4
::1 uc-50473423 localhost localhost6

ssl.conf
/etc/httpd/conf.d/ssl.conf
# Automatically Generated File - 1537389895
# {“certconfig”:{“subject”:{“CN”:“localhost.localdomain”,“O”:“localhost.localdomain”},“issuer”:{“CN”:“localhost.localdomain”,“O”:“localhost.localdomain”}},“sslports”:{“sslacp”:{“port”:443,“dir”:"/var/www/html"},“sslucp”:{“port”:“disabled”,“dir”:"/var/www/html/ucp/"},“sslrestapi”:{“port”:“disabled”,“dir”:"/var/www/html/restapi/"},“sslrestapps”:{“port”:“disabled”,“dir”:"/var/www/html/restapps/"},“sslhpro”:{“port”:“disabled”,“dir”:"/tftpboot/"}}}
# Do NOT edit this file as it is auto-generated
LoadModule ssl_module modules/mod_ssl.so
SetEnv SSLSETUP true
SSLPassPhraseDialog builtin
SSLSessionCache shmcb:/var/cache/mod_ssl/scache(512000)
SSLSessionCacheTimeout 300
# Not valid in Apache 2.4
# SSLMutex default
SSLRandomSeed startup file:/dev/urandom 256
SSLRandomSeed connect builtin
SSLCryptoDevice builtin
#Redirecting to ssl-config.mozilla.org...
SSLProtocol all -SSLv2 -SSLv3
SSLHonorCipherOrder on
SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
Listen 443
# Skipping sslucp as it is disabled
# Skipping sslrestapi as it is disabled
# Skipping sslrestapps as it is disabled
# Skipping sslhpro as it is disabled

** ServerName localhost.localdomain:443**
** LogLevel warn**
** SSLEngine on**
** SSLCertificateFile /etc/httpd/pki/webserver.crt**
** SSLCertificateKeyFile /etc/httpd/pki/webserver.key**
# No ca-bundle detected
** DocumentRoot /var/www/html**
** SetEnvIf User-Agent ‘.MSIE.’ nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0**
** Alias /.well-known /var/www/html/.well-known**
** Alias /.freepbx-known /var/www/html/.freepbx-known**
** RewriteEngine on**
** RewriteRule ^/.(well-known|freepbx-known)/ - [H=text/plain,L]**
** RewriteRule (^.|/.) - [F]**

Hi try
http://192.168.1.130:8080

This way you are login in unsecure

Something similar happened to me a while back. I had installed a self signed certificate, and chrome wouldn’t let me click through its warning. My solution here may be a temporary fix so that you can at least get back into the gui and remove the certificate or get a proper one installed.

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.