This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

[SPLIT] Secure Sentora Login with Let's Encrypt
#1
[SPLIT] Secure Sentora Login with Let's Encrypt
I think we may add it to next installer? Issue with let's encrypt it work only with public servers not intranet and local servers as it need to validate the url using a hash place on the webserver.

We can check too if url public then enable let's encrypt no? 5050
No support using PM (Auto adding to IGNORE list!), use the forum. 
How to ask
Freelance AWS Certified Architect & SysOps// DevOps

10$ free to start your VPS
Reply
Thanks given by:
#2
RE: Secure Sentora Login with Let's Encrypt
(01-25-2016, 03:13 AM)Me.B Wrote: I think we may add it to next installer? Issue with let's encrypt it work only with public servers not intranet and local servers as it need to validate the url using a hash place on the webserver.

We can check too if url public then enable let's encrypt no? @[5050]

That sounds like a great idea! It took me less than 5 minutes to set it up so it's really simple. (This coming from a Windows guy LOL).
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#3
RE: Secure Sentora Login with Let's Encrypt
You can skip the port 80 bind by using the --webroot option.
[Image: logo2.png]

My being on this forum is all personal and all is done here by me has nothing to with the company Web Improved I work for Smile
Reply
Thanks given by: TGates
#4
RE: Secure Sentora Login with Let's Encrypt
can this also be used for wordpress websites? personally i would like to secure all my sites on a server controlled by sentora.
Reply
Thanks given by:
#5
RE: Secure Sentora Login with Let's Encrypt
(01-26-2016, 10:16 AM)warmax356 Wrote: can this also be used for wordpress websites? personally i would like to secure all my sites on a server controlled by sentora.

This tutorial is for Secure Sentora Login, not for individual domains.
I'll make up a revised version of THIS post for Ubuntu and CentOS.
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#6
RE: Secure Sentora Login with Let's Encrypt
Hi I have follow the step by step but after step :
Code:
service httpd stop
./letsencrypt-auto certonly --standalone -d panel.domain.com
service apache2 start

I found and error :
Code:
Starting httpd: (98)Address already in use: make_sock: could not bind to address 0.0.0.0:443
no listening sockets available, shutting down
Unable to open logs

And I was unable to access Sentora Panel because httpd service still stop
Code:
httpd is stopped

Can anyone help?
Reply
Thanks given by:
#7
RE: Secure Sentora Login with Let's Encrypt
Just solve the case ...
Because I am using centos 6 the letsencrypt are not stable and must include --debug mode for generate ceritificate
so code should
Code:
./letsencrypt-auto certonly --standalone -d panel.domain.com --debug
Reply
Thanks given by:
#8
RE: Secure Sentora Login with Let's Encrypt
I followed it all the way to the last step and I got :
Code:
Daemon run complete! (21:23 28th Jan 2016 CST)
root@panel:~/letsencrypt# service apache2 restart
Syntax error on line 29 of /etc/sentora/configs/apache/httpd-vhosts.conf:
Invalid command 'SSLEngine', perhaps misspelled or defined by a module not included in the server configuration
Action 'configtest' failed.
The Apache error log may have more information.
  ...fail!

line 29:
29  SSLEngine on

Code:
Syntax error on line 30 of /etc/sentora/configs/apache/httpd-vhosts.conf:
SSLCertificateFile: file '/etc/letsencrypt/live/panel.zu-webhosting.tk/cert.pem' does not exist or is empty
Action 'configtest' failed.
The Apache error log may have more information.
  ...fail!
root@panel:~/letsencrypt#


now I can't get to my panel
Reply
Thanks given by:
#9
RE: Secure Sentora Login with Let's Encrypt
Sounds like mod_ssl is not isntalled as per this part of the directions:

Check to make sure mod_ssl is installed:
On Sentora Panel go to Admin -> PHPinfo -> View Full PHP Configuration -> Search for mod_ssl
If not, install it:
NOTICE: For CentOS replace apt-get with yum
Code:
Code:
apt-get install openssl
Not too mention according to your server profile you should be using service https restart if you are using CentOS...?
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#10
RE: Secure Sentora Login with Let's Encrypt
(01-29-2016, 01:45 PM)TGates Wrote: Sounds like mod_ssl is not isntalled as per this part of the directions:

Check to make sure mod_ssl is installed:
On Sentora Panel go to Admin -> PHPinfo -> View Full PHP Configuration -> Search for mod_ssl
If not, install it:
NOTICE: For CentOS replace apt-get with yum
Code:
Code:
apt-get install openssl
Not too mention according to your server profile you should be using service https restart if you are using CentOS...?

Code:
root@panel:~# apt-get install openssl -y
Reading package lists... Done
Building dependency tree      
Reading state information... Done
openssl is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
1 not fully installed or removed.
After this operation, 0 B of additional disk space will be used.
Setting up udev (175-0ubuntu9.10) ...
start: Job failed to start
invoke-rc.d: initscript udev, action "restart" failed.
dpkg: error processing udev (--configure):
subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
udev
E: Sub-process /usr/bin/dpkg returned an error code (1)
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
Secure Sentora With SSLForFree Chris L 1 4 ,596 01-22-2020, 09:19 PM
Last Post: ralphharder
Fail2ban for Sentora (Centos 7) bbspike 14 44 ,369 01-14-2020, 07:32 AM
Last Post: Vedran B
Timeout for Sentora Admin Panel minufreelance 12 44 ,868 11-24-2018, 12:33 PM
Last Post: fearworks

Forum Jump:


Users browsing this thread: 1 Guest(s)