How to access Openlink-Virtuoso "{Default SSL Web Site}"?

The original question has been edited.

As HWilliams mention in the reply,

to allow access for “{Default SSL Web Site}” pages on 443 port

SSL key and cert should be placed in the
[HTTServer] section at virtuoso.ini file.
(not in the [Parameters] section ).

Thank you.

Your post is very badly formatted and difficult to follow, please use the rich text editor to make content clearer.

From what I can see you have created a self signed certificate using the Virtuoso conductor, downloaded/exported the id_rsa.p12 file from which you have generated key and key/cert files (cert.pem & pk.pem) using openssl ?

You are then setting them in the [Parameters] section of the virtuoso.ini file, which is for secure SQL access, and NOT in the [HTTServer] section which is required for HTTPS config as detailed in the How To Set Up HTTPS for Sites Deployed using Virtuoso post.

Then you also show the setting of:

SSLCertificate           = db:certificate
SSLPrivateKey            = db:private-key

I presume in the [Parameters] section again, but is certificate and private-key the name of appropriate certs you have imported into the Virtuoso database as it would appear not based on the error being reported ie

ERROR: SSL: The certificate and private key stored in the database must have the same name
ERROR: SSL: Failed listen at 443

and as indicated by the error message, both should be set to the same value ie as the name of the self signed cert you generated initially which would be id_rsa , which can be seen from SSL Key drop down list box in the Conductor Configure HTTPS Listener page. And as said previously they should be set in the [HTTServer] section the INI file to setup HTTPS access.

Yes, if I’ll move

SSLPort  = 443                                                                                                                                                                                                                                                                      
SSLPrivateKey           = id_rsa.pem                                                                                                                                     
SSLCertificate          = id_rsa.pem                                                                                                                                     
X509ClientVerify         = 0                                                                                                                                             
X509ClientVerifyDepth    = 0

to [HTTServer] section in the virtuoso.ini file it will work well.
Thank you.