2

Can I use Self-signed Cert for local yum repository server?

The problem is when a client i sdoing a yum update via my repository server, it shows

[Errno 14] curl#60 - "Peer's certificate issuer has been marked as not trusted by the user."

Is there anyway that I can connect to the repository server via HTTPS (port 443) rather than port 80?

Thanks!!!

1
  • 2
    You could try to set sslverify = False for this specific repository.
    – Thomas
    May 21, 2018 at 17:27

1 Answer 1

3

Importing ca-certificate chain (.crt) - RHEL7

Copy the cert to /etc/pki/ca-trust/source/ and run update-ca-trust extract

If you had an existing PKI to deploy this with like Red Hat Certificate System, use that instead.

2
  • still the same issue :(
    – David A
    May 23, 2018 at 8:30
  • @DavidA: did you find the solution to your problem? Dec 8, 2021 at 18:17

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .