This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

How to Enable SSL to Domain Which hosted on Sentora
#1
How to Enable SSL to Domain Which hosted on Sentora
Hello Guys , 

Just installed the open ssl on centos 7 with help of 



Quote:http://docs.sentora.org/?node=20



Now if  i browsing/visiting domain with https ssl is working but it taking me to httpd default page of testing 123


[Image: 21alceq.jpg]


Help me to redirect https to my website directory Smile
Thanks In Advance
Reply
Thanks given by:
#2
RE: How to Enable SSL to Domain Which hosted on Sentora
I've had the same problem. Don't know how to solve it though :/
MrKaKisen - Website - GitHub
Reply
Thanks given by:
#3
RE: How to Enable SSL to Domain Which hosted on Sentora
Check the updated guides in how to section. Over let's encrypt.

M B
No support using PM (Auto adding to IGNORE list!), use the forum. 
How to ask
Freelance AWS Certified Architect & SysOps// DevOps

10$ free to start your VPS
Reply
Thanks given by:
#4
RE: How to Enable SSL to Domain Which hosted on Sentora
(06-07-2016, 05:50 AM)Me.B Wrote: Check the updated guides in how to section. Over let's encrypt.

M B

I tried following that guide and failed, with the same error as this guy.
MrKaKisen - Website - GitHub
Reply
Thanks given by:
#5
RE: How to Enable SSL to Domain Which hosted on Sentora
Then you haven't followed it completely or missed a step/configuration somewhere. 

(In this guide, replace mydomain_com with your ssl domain and also replace you@email.com with your email.)

Another way of doing it (requires a little more manual work, but operates just fine) is follow the Let's Encrypt documentation listed above SKIPPING the Changing Domaina port: step. Then, create a new folder /ssl/ here: /etc/sentora/configs/apache/ssl/
Inside this new folder, create a new file called: mydomain_com.conf
Example mydomain_com.conf:

PHP Code:
# DOMAIN: mydomin.com
<virtualhost *:443>
ServerName mydomin.com
ServerAlias  www
.mydomin.com
ServerAdmin you
@email.com
DocumentRoot 
"/var/sentora/hostdata/zadmin/public_html/mydomin_com"
ErrorLog "/var/sentora/logs/domains/zadmin/mydomin.com-error.log" 
CustomLog "/var/sentora/logs/domains/zadmin/mydomin.com-access.log" combined
CustomLog 
"/var/sentora/logs/domains/zadmin/mydomin.com-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/mydomin_com">
 
 Options +FollowSymLinks -Indexes
  AllowOverride All
  Require all granted
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 415 
/_errorpages/415.html
ErrorDocument 413 
/_errorpages/413.html
ErrorDocument 400 
/_errorpages/400.html
ErrorDocument 404 
/_errorpages/404.html
ErrorDocument 403 
/_errorpages/403.html
ErrorDocument 500 
/_errorpages/500.html
ErrorDocument 408 
/_errorpages/408.html
ErrorDocument 510 
/_errorpages/510.html
DirectoryIndex index
.php index.html index.htm index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom settings are loaded below this line (if any exist)
SSLEngine on
SSLProtocol ALL 
-SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH
+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile 
/etc/letsencrypt/live/mydomin.com/cert.pem
SSLCertificateKeyFile 
/etc/letsencrypt/live/mydomin.com/privkey.pem
SSLCertificateChainFile 
/etc/letsencrypt/live/mydomin.com/chain.pem
# Keeping below for future upgrades.
# Requires Apache >= 2.4
SSLCompression off
</VirtualHost

Next, add to the VERY BOTTOM of /etc/sentora/configs/apache/httpd.conf:
PHP Code:
# include SSL Vhosts
Listen 443
Include /etc/sentora/configs/apache/ssl/mydomain_com.conf 

Restart apache.

To switch all http traffic to https traffic, add to your domain's root .hataccess file AFTER RewriteEngine On:
PHP Code:
RewriteEngine On

# Force SSL - Always first!
RewriteCond %{SERVER_PORT} ^80$
RewriteRule ^(.*)$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R] 
This should work perfect also Wink
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#6
RE: How to Enable SSL to Domain Which hosted on Sentora
I use let's encrypt for panel
and when I save Adding a Custom Entry to the Sentora Virtual Host
On Sentora Panel go to Admin -> Module Admin -> Apache Config > Global Sentora Entry
service httpd can't restart
[root@cpanel letsencrypt]# service httpd restart
Redirecting to /bin/systemctl restart httpd.service
Job for httpd.service failed because the control process exited with error code. See "systemctl status httpd.service" and "journalctl -xe" for details.

two time i try install and I don't know how to fix
before install I check port 443 and 80 open.
After save entry port 443,80 close and httpd can not restart
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
Is Sentora dead? rajeevrrs 2 2 ,997 12-17-2022, 09:20 AM
Last Post: TGates
Sentora debug and error files johnnyp 0 1 ,161 10-27-2022, 06:16 PM
Last Post: johnnyp
Transfer Account to another Sentora BenI 1 2 ,577 07-21-2022, 07:19 PM
Last Post: Nigel

Forum Jump:


Users browsing this thread: 1 Guest(s)