I'm hosting a webpage on my localhost on a raspberryPi running apache2. Because I use the InstagramAPI I need to make the access of localhost via https possible. I read multiple tutorials on how to make a self signed SSL-certificate and I did everything. I created the RSA Key and the certificate with Common Name: localhost. I also tried 127.0.0.1 and localhost/instagram (where instagram is a subfolder including my index file). Neither of those worked. I did all the adjustments to the config-files as follows: Created ssl-params.conf in /etc/apache2/conf-available and pasted this:
SSLProtocol All -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
SSLHonorCipherOrder On
# Disable preloading HSTS for now. You can use the commented out header line that includes
# the "preload" directive if you understand the implications.
# Header always set Strict-Transport-Security "max-age=63072000; includeSubDomains; preload"
Header always set X-Frame-Options DENY
Header always set X-Content-Type-Options nosniff
# Requires Apache >= 2.4
SSLCompression off
SSLUseStapling on
SSLStaplingCache "shmcb:logs/stapling-cache(150000)"
# Requires Apache >= 2.4.11
SSLSessionTickets Off
Inside the default-ssl.conf I added the serverName 127.0.0.1, later localhost and localhost/localhost. None of those worked.
Then I opened both Port 80 and 443 in my iptables Firewall. Still no progress.
I also enabled ssl, headers, default-ssl and ssl-params for apache.
sudo apache2ctl configtest
resulted in no problems everything was fine.
After restarting Apache and trying to access https://localhost/instagram with all the different possibilities (127.0.0.1, localhost, localhost/instagram) I tried and nothing worked.
I still can't access the page. It throws following message:
This site can't provide a secure connection
localhost sent an invalid response
ERR_SSL_PROTOCOL_ERROR
Maybe somebody can tell me something I might be missing out here. I'm getting really desperate here